Computational Collapse of Quantum State with Application to Oblivious Transfer

Authors

  • Claude Crépeau
  • Paul Dumais
  • Dominic Mayers
  • Louis Salvail

DOI:

https://doi.org/10.7146/brics.v10i37.21805

Abstract

Quantum 2-party cryptography differs from its classical counterpart in at least one important way: Given black-box access to a perfect commitment scheme there exists a secure 1-2 quantum oblivious transfer. This reduction proposed by Crépeau and Kilian was proved secure against any receiver by Yao, in the case where perfect commitments are used. However, quantum commitments would normally be based on computational assumptions. A natural question therefore arises: What happens to the security of the above reduction when computationally secure commitments are used instead of perfect ones?

In this paper, we address the security of 1-2 QOT when computationally binding string commitments are available. In particular, we analyse the security of a primitive called Quantum Measurement Commitment when it is constructed from unconditionally concealing but computationally binding commitments. As measuring a quantum state induces an irreversible collapse, we describe a QMC as an instance of ``computational collapse of a quantum state''. In a QMC a state appears to be collapsed to a polynomial time observer who cannot extract full information about the state without breaking a computational assumption.

We reduce the security of QMC to a weak binding criteria for the string commitment. We also show that secure QMCs implies QOT using a straightforward variant of the reduction above.

Downloads

Published

2003-11-06

How to Cite

Crépeau, C., Dumais, P., Mayers, D., & Salvail, L. (2003). Computational Collapse of Quantum State with Application to Oblivious Transfer. BRICS Report Series, 10(37). https://doi.org/10.7146/brics.v10i37.21805