Skip to main content
Log in

Quantum Bit Commitment and the Reality of the Quantum State

  • Published:
Foundations of Physics Aims and scope Submit manuscript

Abstract

Quantum bit commitment is insecure in the standard non-relativistic quantum cryptographic framework, essentially because Alice can exploit quantum steering to defer making her commitment. Two assumptions in this framework are that: (a) Alice knows the ensembles of evidence E corresponding to either commitment; and (b) system E is quantum rather than classical. Here, we show how relaxing assumption (a) or (b) can render her malicious steering operation indeterminable or inexistent, respectively. Finally, we present a secure protocol that relaxes both assumptions in a quantum teleportation setting. Without appeal to an ontological framework, we argue that the protocol’s security entails the reality of the quantum state, provided retrocausality is excluded.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2

Similar content being viewed by others

References

  1. Kent, A.: Unconditionally secure bit commitment. Phys. Rev. Lett. 83, 1447–1450 (1999)

    Article  ADS  MathSciNet  Google Scholar 

  2. Kent, A.: Unconditionally secure bit commitment by transmitting measurement outcomes. Phys. Rev. Lett. 109, 130501 (2012)

    Article  ADS  Google Scholar 

  3. Kaniewski, J., Tomamichel, M., Hanggi, E., Wehner, S.: Secure bit commitment from relativistic constraints. Inf. Theory IEEE Trans. 59, 4687–4699 (2012)

    Article  MathSciNet  MATH  Google Scholar 

  4. Lunghi, T., Kaniewski, J., Bussières, F., Houlmann, R., Tomamichel, M., Kent, A., Gisin, N., Wehner, S., Zbinden, H.: Experimental bit commitment based on quantum communication and special relativity. Phys. Rev. Lett. 111, 180504 (2013)

    Article  ADS  Google Scholar 

  5. Lunghi, T., et al.: Practical relativistic bit commitment. Phys. Rev. Lett. 115, 030502 (2015)

    Article  ADS  Google Scholar 

  6. Verbanis, E., Martin, A., Houlmann, R., Boso, G., Bussières, F., Zbinden, H.: 24-Hour relativistic bit commitment. Phys. Rev. Lett. 117, 140506 (2016)

    Article  ADS  Google Scholar 

  7. Mayers, D.: Unconditionally secure quantum bit commitment is impossible. Phys. Rev. Lett. 78, 3414–3417 (1997)

    Article  ADS  Google Scholar 

  8. Lo, H.-K., Chau, H.F.: Is quantum bit commitment really possible? Phys. Rev. Lett. 78, 3410–3413 (1997)

    Article  ADS  Google Scholar 

  9. D’Ariano, G.M., Perinotti, P., Schlingemann, D.M., Werner, R.F.: A short impossibility proof of quantum bit commitment. Phys. Lett. A 377, 1076–1087 (2013)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  10. Wiseman, H.M., Jones, S.J., Doherty, A.C.: Steering, entanglement, nonlocality, and the einstein-podolsky-rosen paradox. Phys. Rev. Lett. 98, 140402 (2007)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  11. Hughston, L.P., Jozsa, R., Wootters, W.K.: A complete classification of quantum ensembles having a given density matrix. Phys. Lett. A 183, 14–18 (1993)

    Article  ADS  MathSciNet  Google Scholar 

  12. Disilvestro, L., Markham, D.: Quantum protocols within Spekkens’ toy model. Phys. Rev. A 95, 052324 (2017)

    Article  ADS  Google Scholar 

  13. Spekkens, R.W.: Evidence for the epistemic view of quantum states: a toy theory. Phys. Rev. A 75, 032110 (2007)

    Article  ADS  Google Scholar 

  14. He, G.-P.: Security bound of cheat sensitive quantum bit commitment. Sci. Rep. 5, 9398 (2015)

    Article  ADS  Google Scholar 

  15. He, G.-P.: Quantum key distribution based on orthogonal states allows secure quantum bit commitment. J. Phys. A 44, 445305 (2011)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  16. He, G.-P.: Simplified quantum bit commitment using single photon nonlocality. Quantum. Inf. Process. 13, 2195 (2014)

    Article  ADS  MathSciNet  Google Scholar 

  17. He, G.-P.: Unconditionally secure quantum bit commitment using infinite-dimensional systems. arXiv:1709.01396

  18. Yuen, H.P.: An unconditionally secure quantum bit commitment protocol (2012). arXiv:1212.0938

  19. Yuen, H.P.: Impossibility proofs and quantum bit commitment (2008)

  20. Cheung, C.-Y.: Quantum bit commitment using wheeler’s delayed choice experiment. arXiv:1504.05551

  21. Song, Ya-Q., Yang, L.: Quantum bit commitment protocol based on counterfactual quantum cryptography. arXiv:1709.08490

  22. Goldreich, O.: Foundations of Cryptography: Volume 2, Basic Applications. Cambridge University Press, Cambridge (2009)

    MATH  Google Scholar 

  23. Kent, A.: Impossibility of unconditionally secure commitment of a certified classical bit. Phys. Rev. A 61, 042301 (2000)

    Article  ADS  MathSciNet  Google Scholar 

  24. Mosca, M., Tapp, A., de Wolf, R.: Private quantum channels and the cost of randomizing quantum information. arXiv:quant-ph/0003101

  25. Bennett, C.H., Brassard, G.: Quantum cryptography: public key distribution and coin tossing. In: Proceedings of IEEE International Conference on Computers, Systems, and Signal Processing, Bangalore, p. 175 (1984)

  26. Cheung, C.-Y.: Secret parameters in quantum bit commitment (2005). arXiv:quant-ph/0508180

  27. Cheung, C.-Y.: Insecurity of quantum bit commitment with secret parameters (2006). arXiv:quant-ph/0601206

  28. Ishizaka, S., Hiroshima, T.: Asymptotic teleportation scheme as a universal programmable quantum processor. Phys. Rev. Lett. 101, 240501 (2008)

    Article  ADS  Google Scholar 

  29. Ishizaka, S., Hiroshima, T.: Quantum teleportation scheme by selecting one of multiple output ports. Phys. Rev. A 79, 042306 (2009)

    Article  ADS  Google Scholar 

  30. Einstein, A., Podolsky, B., Rosen, N.: Can quantum-mechanical description of physical reality be considered complete? Phys. Rev. 47, 777–780 (1935)

    Article  ADS  MATH  Google Scholar 

  31. Salart, D., Baas, A., Branciard, C., Gisin, N., Zbinden, H.: Testing spooky action at a distance. Nature 454, 861–864 (2008)

    Article  ADS  Google Scholar 

  32. Hensen, B., et al.: Loophole-free bell inequality violation using electron spins separated by 1.3 kilometres. Nature 526, 682–686 (2015)

    Article  ADS  Google Scholar 

  33. Suarez, A.: Is there a time ordering behind nonlocal correlations? arXiv:quant-ph/0110124

  34. Aravinda, S., Srikanth, R.: Extending quantum mechanics entails extending special relativity. J. Phys. A 49, 205302 (2016)

    Article  ADS  MathSciNet  MATH  Google Scholar 

  35. Petting zoo (2016). https://complexityzoo.uwaterloo.ca/Petting_Zoo

  36. Leifer, M.S.: Is the quantum state real? an extended review of \(\psi \)-ontology theorems. Quanta 3, 67–155 (2014)

    Article  Google Scholar 

  37. Barrett, J.: Implications of teleportation for nonlocality. Phys. Rev. A 64, 042305 (2001)

    Article  ADS  MathSciNet  Google Scholar 

  38. Price, H.: Does time-symmetry imply retrocausality? how the quantum world says ‘maybe’? Stud. Hist. Phil. Sci. B 43, 75–83 (2012)

    MathSciNet  MATH  Google Scholar 

  39. Werbos, P.J., Dolmatova, L.: Analog quantum computing (aqc) and the need for time-symmetric physics. Q. Inf. Proc. 15, 1273–1287 (2016)

    Article  MathSciNet  MATH  Google Scholar 

  40. Leifer, Matthew S., Pusey, Matthew F.: Is a time symmetric interpretation of quantum theory possible without retrocausality? Proc. Roy. Soc. Lond. A 473, (2017)

  41. Hellwig, K.E., Kraus, K.: Formal description of measurements in local quantum field theory. Phys. Rev. D 1, 566–571 (1970)

    Article  ADS  Google Scholar 

  42. Lugo, M.: (2010). https://mathoverflow.net/questions/17202/sum-of-the-first-k-binomial-coefficients-for-fixed-n

Download references

Acknowledgements

The author thanks DST-SERB, Govt. of India, for financial support provided through the project EMR/2016/004019.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to R. Srikanth.

Appendix A: State of the Evidence

Appendix A: State of the Evidence

We conservatively assume that all states \(\mathinner {|{\phi ^{(a)}_j}\rangle }\) for a given a are identical, say \(\mathinner {|{0}\rangle }\). Under the stated assumptions, Alice’s evidence is in the state

$$\begin{aligned} \rho _B^a&= {\mathcal {C}}_W \left[ \left( \mathinner {|{0}\rangle }\mathinner {\langle {0}|}\right) ^{\otimes n} \otimes \left[ \frac{{\mathbb {I}}}{2}\right] ^{\otimes Q} \right] ,\nonumber \\&= \left( 2^{Q+n} - \sum _{j=1}^{n} {Q+n \atopwithdelims ()Q+j} \right) ^{-1} {\mathbb {I}}^*\nonumber \\&= \left( 2^{Q+n} - \sum _{j=0}^{n-1} {Q+n \atopwithdelims ()j} \right) ^{-1} {\mathbb {I}}^*\nonumber \\ \end{aligned}$$
(A1)

where \({\mathbb {I}}^*\) is the density matrix in the Hilbert space \({\mathcal {H}}_2^{\otimes (Q+n)}\) of \(2^{Q+n}\) qubits, which is diagonal and equal-weighted in the computational basis, with precisely the components with Hamming weight greater than Q vanishing.

For a fixed integer t, and integer \(T \rightarrow \infty \), the truncated binomial series satisfies the bound [42]:

$$\begin{aligned} \lim _{T\rightarrow \infty } {T \atopwithdelims ()t}^{-1} \sum _{j=0}^t {T \atopwithdelims ()j}&= {{T \atopwithdelims ()t} + {T \atopwithdelims ()t-1} + {T \atopwithdelims ()t-2}+\dots \over {T \atopwithdelims ()t}} \nonumber \\&= {1 + {t \over T-t+1} + {t(t-1) \over (T-t+1)(T-t+2)} + \cdots } \nonumber \\&\le {1 + {t \over T-t+1} + \left( {t \over T-t+1} \right) ^2 + \cdots }\nonumber \\&= \frac{T-t+1}{T-2t+1}. \end{aligned}$$
(A2)

Setting \(T \equiv n+Q\) and \(t \equiv n-1\) here, one finds

$$\begin{aligned} \sum _{j=0}^{n-1} {n+Q \atopwithdelims ()j} \le {n+Q \atopwithdelims ()n-1}\frac{Q+2}{Q-n+3}. \end{aligned}$$
(A3)

Substituting this in Eq. (A1), we find that, for large \(Q \gg n\), the number of non-vanishing entries in \({\mathbb {I}}^*\) is bounded below by \(\upsilon (Q,n) \equiv 2^{Q+n}-{n+Q \atopwithdelims ()n-1}\frac{Q+2}{Q-n+3} \approx 2^{Q+n}-{Q+n \atopwithdelims ()n-1} \approx 2^{Q+n} - 2^{(Q+n)H(n/Q)} = 2^{Q+n}(1 - 2^{-(Q+n)[1-H(n/Q)]}\), where the Stirling approximation \({N \atopwithdelims ()Np} \approx NH(p)\), has been used.

The fidelity between states \(\rho \) and \(\sigma \) is given by Tr\((\sqrt{\sqrt{\sigma }\rho \sqrt{\sigma }}\). Setting \(\sigma \equiv 2^{-(Q+n)}{\mathbb {I}}\) and \(\rho \equiv \rho ^a_B\) in Eq. (A1) in the above approximation, we have fidelity \(F(Q,n) = 2^{-(Q+n)/2}\mathrm{Tr}(\sqrt{\rho ^a_B}) \gtrsim 2^{-(Q+n)/2}\sqrt{\upsilon (Q,n)}\), from which, one obtains Eq. (5).

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Srikanth, R. Quantum Bit Commitment and the Reality of the Quantum State. Found Phys 48, 92–109 (2018). https://doi.org/10.1007/s10701-017-0130-3

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10701-017-0130-3

Keywords

Navigation