• Chinese Journal of Quantum Electronics
  • Vol. 29, Issue 1, 63 (2012)
Dong CAO1、2、* and Yao-liang SONG1
Author Affiliations
  • 1[in Chinese]
  • 2[in Chinese]
  • show less
    DOI: 10.3969/j.issn.1007-5461. 2012.01.011 Cite this Article
    CAO Dong, SONG Yao-liang. Computationally secure bit commitment protocol based on quantum steganography[J]. Chinese Journal of Quantum Electronics, 2012, 29(1): 63 Copy Citation Text show less
    References

    [1] Blun M. Coin flipping by telephone [C]. Proc. IEEE Sprint CompCom, Las Vegas, 1982: 133-137.

    [2] Naor M. Bit commitment using pseudorandomness [J]. Journal of Cryptology, 1991, 2(2): 151-158.

    [3] Damgard I, Fujisaki E. An integer commitment scheme based on groups with hidden order [C]. Advances in Cryptology-ASIACRYPT, New Zealand, 2002, 125-142.

    [4] Brassard G, Crepeau C, et al. A quantum bit commitment scheme provably unbreakable by both parties [C]. Proceedings of 34th Annual IEEE Symposium on the Foundations of Computer Science, Palo Alto, California, USA, 1993, 362-371.

    [5] Andrew C C Yao. Security of quantum protocols against coherent measurements [C]. Proceedings of 26th Annual ACM Symposium on the Theory of Computing, Las Vegas, Nevada, USA, 1995, 67-75.

    [6] Mayers D. Unconditional secure quantum bit commitment is impossible [J]. Phys. Rev. Lett., 1997, 78: 3414-3417.

    [7] Lo H K. Insecurity of quantum secure computations [J]. Phys. Rev. A, 1997, 56: 1154-1162.

    [8] Ramos R V, Mendonca F A. Quantum bit commitment protocol without quantum memory [OL]. http://arxiv.org/abs/0801.0690v1, 2008.

    [9] Magnin L, Magniez F, Leverrier A, et al. Strong no-go theorem for Gaussian quantum bit commitment [J]. Phys. Rev. A, 2010, 81(1): 010302.

    [10] Li Q, Li C, et al. On the impossibility of non-static quantum bit commitment between two parties [OL]. http://arxiv.org/abs/1101.5684v1, 2011.

    [11] Chailloux A, Kerenidis I. Optimal bounds for quantum bit commitment [OL]. http://arxiv.org/abs/ 1102. 1678v1, 2011.

    [12] Shaw B A, Brun T A. Quantum steganography [OL]. http://arxiv.org/abs/1006. 1934, 2010.

    [13] Shaw B A, Brun T A. Hiding quantum information in the perfect code [OL]. http://arxiv.org/abs/ 1007. 0793, 2010.

    [14] Ben-Aroya A, Ta-Shma A. On the complexity of approximating the diamond norm [OL]. http://arxiv.org/abs/0902. 3397v3, 2009.

    [15] Watrous J. Semidefinite programs for completely bounded norms [OL]. http://arxiv.org/abs/0901. 4709v2, 2009.

    [16] Benenti G, et al. Computing the distance between quantum channels: usefulness of the Fano representation [J]. Journal of Physics B: Atomic, Molecular and Optical Physics, 2010, 43(21): 215508.

    [17] Nielsen M A, Chuang I L. Quantum Computation and Quantum Information [M]. Beijing: Higher Education Press, 2003: 379.

    CAO Dong, SONG Yao-liang. Computationally secure bit commitment protocol based on quantum steganography[J]. Chinese Journal of Quantum Electronics, 2012, 29(1): 63
    Download Citation