메뉴 건너뛰기




Volumn 78, Issue 17, 1997, Pages 3410-3413

Is quantum bit commitment really possible?

Author keywords

[No Author keywords available]

Indexed keywords


EID: 0001260566     PISSN: 00319007     EISSN: None     Source Type: Journal    
DOI: None     Document Type: Article
Times cited : (541)

References (25)
  • 1
    • 0001998264 scopus 로고
    • manuscript written around 1970.
    • S. Wiesner, SIGACT News 15, 78 (1983); manuscript written around 1970.
    • (1983) SIGACT News , vol.15 , pp. 78
    • Wiesner, S.1
  • 4
    • 0003081276 scopus 로고
    • For reviews on the subject, see, for example, G. P. Collins, Phys. Today 45, No. 11, 23 (1992); C. H. Bennett, G. Brassard, and A. K. Ekert, Sci. Am. 267, 50 (1992).
    • (1992) Phys. Today , vol.45 , Issue.11 , pp. 23
    • Collins, G.P.1
  • 5
    • 0003081276 scopus 로고
    • For reviews on the subject, see, for example, G. P. Collins, Phys. Today 45, No. 11, 23 (1992); C. H. Bennett, G. Brassard, and A. K. Ekert, Sci. Am. 267, 50 (1992).
    • (1992) Sci. Am. , vol.267 , pp. 50
    • Bennett, C.H.1    Brassard, G.2    Ekert, A.K.3
  • 7
    • 7044283016 scopus 로고    scopus 로고
    • note
    • Various quantum bit commitment schemes [2,7-9] have been proposed and at least one of them, the so-called Brassard, Crépeau, Jozsa, and Langlois (BCJL) scheme, is even claimed to be provably unbreakable [8]. Quantum bit commitment is an important protocol from which one can construct quantum coin tossing [2,7-9], quantum oblivious mutual identification [10], and quantum oblivious transfer [11-16]. Kilian [17] has shown that, in classical cryptography, oblivious transfer forms the basis of many other protocols including two-party secure computations [17]. This chain of arguments seems to suggest that quantum bit commitment alone is sufficient for implementing two-party secure computations, thus solving a long-standing problem in cryptography.
  • 8
    • 85007343167 scopus 로고
    • Advances in Cryptology: Proceedings of Crypto '90, Springer-Verlag, Berlin
    • B. Brassard and C. Crépeau, in Advances in Cryptology: Proceedings of Crypto '90, Lecture Notes in Computer Science Vol. 537 (Springer-Verlag, Berlin, 1991), p. 49.
    • (1991) Lecture Notes in Computer Science , vol.537 , pp. 49
    • Brassard, B.1    Crépeau, C.2
  • 15
    • 84957696255 scopus 로고
    • Advances in Cryptology: Proceedings of Crypto '95, Springer-Verlag, Berlin
    • D. Mayers, in Advances in Cryptology: Proceedings of Crypto '95, Lecture Notes in Computer Sciences Vol. 963 (Springer-Verlag, Berlin, 1995), p. 124.
    • (1995) Lecture Notes in Computer Sciences , vol.963 , pp. 124
    • Mayers, D.1
  • 22
  • 23
    • 0001336918 scopus 로고    scopus 로고
    • following Letter
    • D. Mayers, following Letter, Phys. Rev. Lett. 78, 3414 (1997).
    • (1997) Phys. Rev. Lett. , vol.78 , pp. 3414
    • Mayers, D.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.