DPG Phi
Verhandlungen
Verhandlungen
DPG

Frankfurt 2006 – wissenschaftliches Programm

Bereiche | Tage | Auswahl | Suche | Downloads | Hilfe

Q: Quantenoptik und Photonik

Q 63: Quanteninformation V

Q 63.4: Vortrag

Donnerstag, 16. März 2006, 14:45–15:00, HVI

Quantum Bit Commitment Revisited — the Possible and the Impossible — •Dennis Kretschmann — Institut für Mathematische Physik, Technische Universität Braunschweig, http://www.imaph.tu-bs.de — Centre for Quantum Computation, DAMTP, University of Cambridge, http://qubit.damtp.cam.ac.uk

Bit commitment is a cryptographic primitive involving two mistrustful parties, conventionally called Alice and Bob. Alice is supposed to submit an encoded bit of information to Bob in such a way that Bob has (almost) no chance to identify the bit before Alice decodes it for him, and Alice has (almost) no way of changing the value of the bit after she has submitted it.

A famous 1996 no-go theorem by Lo, Chau, and Mayers rules out unconditionally secure bit commitment protocols, in which — very much in parallel to quantum key distribution — the security of the protocol is guaranteed by the laws of quantum physics alone. In this contribution we substantially strengthen the impossibility proof to incorporate protocols with unknown parameters or anonymous states. The proof applies to deterministic and probabilistic protocols with any number of rounds and is based on the continuity of Stinespring’s representation. Our description also provides a natural classification of those protocols that fall outside the standard setting, and thus may allow secure bit commitment. These include protocols that rely on relativistic signaling constraints, communication over noisy channels, or trusted local decoherence. We present a new such protocol in which, perhaps surprisingly, decoherence in Bob’s lab guarantees secure bit commitment.

100% | Mobil-Ansicht | English Version | Kontakt/Impressum/Datenschutz
DPG-Physik > DPG-Verhandlungen > 2006 > Frankfurt