Next Article in Journal
Fundamental Limits in Dissipative Processes during Computation
Previous Article in Journal
Thermodynamic, Non-Extensive, or Turbulent Quasi-Equilibrium for the Space Plasma Environment
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Quantum Contract Signing with Entangled Pairs

1
Instituto de Telecomunicações, 1049-001 Lisboa, Portugal
2
Departmento de Matemática, Instituto Superior Técnico, Universidade de Lisboa, Av. Rovisco Pais, 1049-001 Lisboa, Portugal
3
LASIGE, Departamento de Informática, Faculdade de Ciências, Universidade de Lisboa, 1749-016 Lisboa, Portugal
*
Author to whom correspondence should be addressed.
Entropy 2019, 21(9), 821; https://doi.org/10.3390/e21090821
Submission received: 11 July 2019 / Revised: 11 August 2019 / Accepted: 19 August 2019 / Published: 22 August 2019
(This article belongs to the Section Quantum Information)

Abstract

:
We present a quantum scheme for signing contracts between two clients (Alice and Bob) using entangled states and the services of a third trusted party (Trent). The trusted party is only contacted for the initialization of the protocol, and possibly at the end, to verify clients’ honesty and deliver signed certificates. The protocol is fair, i.e., the probability that a client, say Bob, can obtain a signed copy of the contract, while Alice cannot, can be made arbitrarily small, and scales as N 1 / 2 , where 4 N is the total number of rounds (communications between the two clients) of the protocol. Thus, the protocol is optimistic, as cheating is not successful, and the clients rarely have to contact Trent to confirm their honesty by delivering the actual signed certificates of the contract. Unlike the previous protocol (Paunković et al., Phys. Rev. A 84, 062331 (2011)), in the present proposal, a single client can obtain the signed contract alone, without the need for the other client’s presence. When first contacting Trent, the clients do not have to agree upon a definitive contract. Moreover, even upon terminating the protocol, the clients do not reveal the actual contract to Trent. Finally, the protocol is based on the laws of physics, rather than on mathematical conjectures and the exchange of a large number of signed authenticated messages during the actual contract signing process. Therefore, it is abuse-free, as Alice and Bob cannot prove they are involved in the contract signing process.

1. Introduction

Quantum cryptography traces back to late 1960s and early 1970s work on quantum money by Stephen Wiesner. While this work was published only a decade later, in 1983 [1], it had a significant impact on what usually is considered the birth of quantum cryptography, the seminal BB84 paper on quantum key distribution (QKD) [2]. Secure quantum communication offers higher, unconditional (i.e., information theoretic) security levels, as opposed to the computational security of classical cryptography. As a consequence, it became among the most prominent of the emerging quantum technologies, and QKD systems are currently available on the market, such as ID Quantique, QuintessenceLabs, etc. Other related protocols, such as quantum secure direct communication [3], have also been developed. Nevertheless, there is much beyond key distribution that quantum cryptography can offer, such as quantum secret sharing [4], quantum private query [5,6], and quantum secure distributed learning [7]. Secure multiparty computation (SMC) [8] presents another class of cryptographic protocols in which the privacy of users’ data and inputs is protected. Instances of such schemes include private data mining and e-voting, to name a few. Recently, quantum solutions’ bit commitment and oblivious transfer, cryptographic primitives that allow for execution of SMC, have been proposed [9]. In the current work, we present a quantum solution to the contract signing problem.
Contract signing [10] is a security protocol that falls within the group of the so-called commitment protocols [11,12,13]. In general, the protocol can be defined for an arbitrary number of parties (clients engaged in the protocol). For simplicity, we discuss the case of a two-party protocol, which can be straightforwardly generalized to an arbitrary number of participants.
The participants, usually referred to as Alice and Bob, have a common contract upon which they decide to commit, or not. The commitments are traditionally done by simple signatures: having a text of the contract with Bob’s signature stamped on it, Alice can appeal to the authorities (the Judge), which in turn declares the document valid (i.e., binds the contract). In other words, having Bob’s signature gives Alice the power to enforce the terms of the contract. Consequently, signing his name on a copy of the contract means that Bob commits to the contract. The aim of a contract signing protocol is that either both clients obtain each others’ commitments or none of them do (the protocol is said to be fair). Further, if both clients follow the protocol correctly, both of them can obtain each others’ commitments with certainty (the protocol is then said to be viable).
If only Alice has a copy with Bob’s signature (i.e., only Bob is committed), she can later in time choose to either enforce, or not, the terms of the contract. Bob, however, has no power whatsoever: his future behavior is determined solely by Alice’s decisions. For example, Alice may have a document with Bob’s signature on it, declaring that he would buy a car from her, for a fixed amount of money. Knowing that only she has such a document, Alice can continue to negotiate the price of her car with other potential customers: in case she obtains a better offer, she is free to discard Bob’s offer and thus is able to earn more money. Bob does not have such an option: if Alice does not obtain a better offer, she can always force Bob to buy the car from her, by showing to the authorities the contract signed by Bob. Having no proven commitment (signature) from Alice, Bob cannot enforce the contract himself and is thus unable to prevent Alice from such behavior, which puts him in an unfair situation.
Achieving fairness is trivial when clients meet up and simultaneously sign copies of the contract, thus both obtaining each others’ commitments. Unfortunately, doing so when the clients are far apart, e.g., over the Internet, is difficult: indeed, sending his signed copy to Alice gives Bob no guarantee that he will obtain one from Alice; on the other hand, obtaining a signature from Alice before actually sending his gives Bob the advantage of having Alice’s commitment without committing himself.
It has been shown [10,14] that the fairness of a contract signing protocol with spatially-distant clients can be achieved only by introducing a trusted third party, usually referred to as Trent, during the phase of exchanging clients’ commitments. Trent’s role is to receive clients’ commitments and perform the exchange only upon obtaining signed copies of the contract from both clients. However simple and straightforward this solution may seem, it has a drawback, as Trent (in practice, a trusted agency accredited by the State that offers its time and resources for the exchange of money, e.g., public notaries) may be expensive. Therefore, the need for protocols using third parties as little as possible arises. Some contract signing protocols [15,16,17] do not require a trusted third party, but use a number of transmissions to send the pieces of signatures, or the partial information required to obtain the complete signature, in each message. Another possible way out is to design optimistic and/or probabilistic protocols.
In optimistic contract signing protocols [18], the exchange of commitments is, unless something goes wrong, executed solely by Alice and Bob. Only in case communication between the clients is interrupted (malfunction of the network, etc.), a trusted third party is involved [19]. In probabilistic protocols [20,21], by exchanging messages between each other, clients increase their probabilities to bind the contract. To be (probabilistically) fair, such protocols have to ensure that at each stage of the information exchange, the probabilities to bind the contract of both clients can be made arbitrarily close to each other (no client is significantly privileged). One such protocol is [21], for which the symmetry between the clients’ positions is strengthened by the requirement that the joint probability that one client can bind the contract, while the other cannot, can be made smaller than any given ε < 1 . Finally, there is both a probabilistically fair and optimistic solution, with an optimal number of exchanged messages [20] for which even a stronger fairness condition is satisfied: the conditional probability that a client cannot bind the contract, when the other has already done so, can be made arbitrarily low.
Recently, a probabilistically fair and optimistic quantum protocol was presented in [22] (see a version using the simultaneous dense coding scheme in [23]). There, the trusted third party, Trent, was required to initiate the protocol and was contacted later only in case something went wrong. The protocol in [22] was also abuse-free [24], i.e., the clients cannot provide proofs of being involved in a contract signing procedure. Nevertheless, it has three important disadvantages: (i) Alice and Bob have to share the content of the contract with Trent; (ii) both clients have to be present in order to bind the contract, in case something goes wrong and Trent’s services are required; and (iii) they have to agree upon the content of the contract before the protocol initialization. In this paper, we propose an improved version of the contract signing protocol where (i) the clients never disclose the content of the contract to Trent, (ii) only one client is needed to bind the contract, and (iii) the clients can decide upon the contract after they initially contact Trent.
Regarding Point (iii) from the previous paragraph, note that often, when parties initiate business negotiations, this does not result in making a deal formalized by a contract. Thus, involving Trent, who charges for his services, might often result in the waste of clients’ resources, and Point (iii) might seem not to present a real advantage. Nevertheless, waiting for the last moment and contacting Trent only upon successful agreement and contract formulation might result in the system’s failure due to possible communication bottlenecks. Imagine the following situation. Alice and Bob negotiate buying/selling a certain product, say a security system, knowing that on a given date in the future, a big company will announce a new model with its novel performances. Obviously, the price of the model used will highly depend on the information about the new one, and Alice and Bob will only upon learning the new piece of information decide upon the final contract. The problem is, many other users may choose to make similar business contracts in the same period of time, and if they all have to only then contact Trent, this might cause a communication bottleneck and the failure of the system. Thus, being able to contact Trent in advance and then, only later, “offline” (without contacting the trusted agency) exchange the commitments might be useful, especially in “more serious” business deals including larger amounts of money.
In Section 2, we begin with the description of the contract signing protocol with all the different phases explained in detail. In Section 3, we provide the security analysis of the protocol, together with relevant numerical results. Finally, in Section 5, we present the conclusions and discuss the contributions to the area.

2. The Proposed Protocol

In the quantum contract signing proposal [22], Trent sends two strings of qubits, one to Alice and another to Bob, such that each qubit is randomly prepared in one of the four BB84 states. The commitments are done by measuring one of the two observables on all qubits given to a client: in case of accepting the contract, measurement in the computational basis is performed, while choosing to reject it, one measures in the diagonal basis. Since the two bases are mutually unbiased, as a consequence of the Heisenberg uncertainty principle, it is impossible to learn both properties simultaneously. Thus, measurement outcomes of each client serve as certificates of the commitments. In order to achieve the fairness criterion (the two commitment choices have to be the same), the measurements are done in rounds, such that only one qubit per client is measured in each round and the outcomes are exchanged. Since, in addition to qubit strings, Trent also informs Alice of Bob’s states (and vice versa), exchanging the outcomes allows clients to check each others’ honesty. In our current proposal, instead of accompanying qubits with the classical information about other client’s states, Trent exchanges entangled pairs. As a consequence of this change, in the current protocol, the choice of which out of the two observables clients measures in each round is different, as described below.
Consider two orthonormal qubit states | 0 and | 1 of the computational basis B + . The diagonal basis B × = { | , | + } is given by | ± = 1 2 ( | 1 ± | 0 ) . We also define two measurement observables:
O ^ + = 1 · | 1 1 | + 0 · | 0 0 | , O ^ × = 1 · | + + | + 0 · | | .
Let the bit string M be the contract upon which Alice and Bob agree. Let h be a publicly known hash function that they also agree to use. The value h * = h ( M ) will be the only information they provide to Trent about the contract M, when and if they contact him.
The protocol is described below in three parts: (i) initialization phase, Stage I: Alice and Bob contact the trusted party, Trent, who provides each of them with different secret classical information, to be used in the later phases of the protocol; Stage II: Trent prepares and distributes the states among the clients, to be used to sign the contract; (ii) exchange phase: the clients, using the states and the information provided by Trent, ping-pong the information needed to sign the contract; and (iii) binding phase: in this phase of the protocol, any one of the clients can contact Trent with his/her results in order to obtain an authorized document declaring the hash value h * = h ( M ) valid, which then validates the contract M.
Note that the exchange of classical information between Trent and the clients, in Stage I of the initialization phase, occurs over a private channel. During the rest of the protocol, the exchange of both quantum and classical information between Trent and the clients only needs to be authenticated. Classical authentication can be dealt with in a similar manner as in QKD, that is by assuming that a secret key is shared between Trent and the clients. How this key is exchanged depends on the level of security that we want to achieve: either an initial key is pre-shared (using a private channel), and then, it is enlarged using QKD (information-theoretical security); or a public key infrastructure is used (computational security). It is relatively easy to authenticate quantum information upon having classical authentication. It reduces to applying the cut-and-choose technique to verify the authenticity of quantum states exchanged, i.e., some random states are used by the clients and Trent to check whether the quantum channel was tampered with. This way, Trent discloses the description of the states over the authenticated classical channel, and the clients check if what they received is according to what was expected.
Below, we present the detailed description of the protocol.
Initialization phase: Stage I:
Parties involved: Alice, Bob, and Trent.
Input: Bit strings k A and k B of length 4 N each and 2 N randomly chosen indices from the set of indices of the 4 N rounds of the protocol, I = { 1 , 2 , , 4 N } .
Communication channel: Private classical channel between Trent and the clients.
Stage I of the initialization phase consists of the following steps:
  • Alice and Bob contact Trent for his services and inform him about the future time, at which Trent will begin Stage II of the initialization phase.
  • Trent provides Alice and Bob with randomly-generated bit strings k A and k B , respectively, of length 4 N each. Alice and Bob prepare the strings H A = h ( M ) k A and H B = h ( M ) k B (bit-wise XOR), respectively. Note that in order to exchange the commitments to the whole string, we have 4 N = | h ( M ) | . We define the honest observables H ^ A i and H ^ B i for Alice and Bob, respectively, to be measured at each step i of the protocol ( i I ) as:
    H ^ A i = O ^ + if   H A i = 0 , O ^ × if   H A i = 1 ,
    H ^ B i = O ^ + if   H B i = 0 , O ^ × if   H B i = 1 ,
    where H A i is the i-th bit of the string H A and analogously for Bob’s string H B . Note that the secret keys k A and k B are used by the clients to hide their respective honest observables from each other. As it will be clear later on, the introduction of these keys prevents the scenario of a dishonest client, say, Bob, attacking the quantum channel between Trent and Alice by measuring the correct honest observables on Alice’s qubits to obtain perfect correlations.
  • Trent provides Alice with a set of 2N randomly-chosen indices from the total 4N indices, I ( A ) I . Analogously, he randomly chooses 2N indices I ( B ) I and sends them to Bob.
  • Trent provides Alice with 2N bits of Bob’s secret string k B , corresponding to the above-mentioned 2N indices from I ( A ) . Analogously, he sends the 2 N bits to Bob from Alice’s secret string k A .
The initialization phase: Stage I ends with the following:
  • Alice has a 4 N -long secret bit string k A and a set I ( A ) I of 2 N randomly-chosen indices from I . Alice also has k B j for all indices j I ( A ) .
  • Bob has a 4 N -long secret bit string k B and a set I ( B ) I of 2 N randomly-chosen indices from I . Bob also has k A j for all indices j I ( B )
Initialization phase: Stage II:
Parties involved: Alice, Bob, and Trent.
Input: 8 N number of entangled pairs.
Communication channel: Authenticated classical and quantum channels between Trent and the clients.
The initialization phase: Stage II consists of the following steps (see Figure 1):
5.
Trent produces two ordered sets, each consisting of 4 N entangled pairs ( 8 N pairs in total). Each pair of particles is in the state | ϕ + = 1 2 ( | 0 | 0 + | 1 | 1 ) . He sends one particle from each pair of the first set to Alice, and from the second set to Bob, keeping the order of the pairs preserved. Let us denote the ordered set of 4 N particles given to Alice by A and those given to Bob by B . The two ordered sets kept by Trent, each consisting of 4 N particles entangled with particles sent to Alice and Bob, are denoted by T ( A ) and T ( B ) , respectively. We would like to note that the use of ordered sets was previously proposed in [3], later called the block transmission technique, crucial to quantum secure direct communication.
6.
According to the set of 2 N indices sent to Bob, I ( B ) , Trent divides T ( A ) into two ordered subsets of 2 N particles each: T T ( A ) and T B ( A ) , with the 2 N indices j I ( B ) corresponding to the particles T B ( A ) . Note that the original positions in T ( A ) of each particle from T T ( A ) and T B ( A ) are preserved. In other words, for each particle from T T ( A ) and T B ( A ) , Trent knows its position in T ( A ) and, hence, with which particle in A it is entangled. The same is done with particles from T ( B ) , entangled with those in B , obtaining T T ( B ) and T A ( B ) .
7.
Trent sends the ordered subsets T B ( A ) and T A ( B ) to Bob and Alice, respectively, each consisting of 2N particles. The particles in T B ( A ) and T A ( B ) are entangled with the corresponding particles ( 2 N of them) in the sets A and B , given to Alice and Bob, respectively. Note that knowing the indices I ( A ) , Alice knows which particle from T A ( B ) is entangled with 2 N of the particles in B ; and analogously for Bob. Trent keeps the subsets T T ( A ) and T T ( B ) to himself, to be used during the binding phase.
The initialization phase: Stage II ends with the following:
  • Alice has an ordered set A of 4 N particles, entangled with 2 N particles kept by Trent, T T ( A ) , and additional 2 N particles that are given to Bob, T B ( A ) . She has another ordered set T A ( B ) of 2 N particles, entangled with 2 N particles given to Bob, chosen from B according to I ( A ) .
  • Bob has an ordered set B of 4 N particles, entangled with 2 N particles kept by Trent, T T ( B ) , and additional 2 N particles that are given to Alice, T A ( B ) . He has another ordered set T B ( A ) of 2 N particles, entangled with 2 N particles given to Alice, chosen from A according to I ( B ) .
  • Trent keeps two ordered sets of 2 N particles each, T T ( A ) and T T ( B ) , entangled with 2 N particles from A and B , respectively.
Exchange phase:
Parties involved: Alice and Bob.
Input:
  • The particles and indices Alice and Bob obtained at the end of the initialization phase.
  • h ( M ) , the hash value of the contract M to be signed, obtained using publicly known function h.
  • H A = h ( M ) k A and H B = h ( M ) k B for Alice and Bob, respectively.
Communication channel: Unauthenticated classical channel between the clients.
The exchange phase (see Figure 2) consists of 4 N rounds. In each round, a client, say Alice, has a particle from A , on which she measures H ^ A i , with i I , and sends the results to Bob. In addition to this, in 2 N rounds labeled by j I ( A ) , Alice measures H ^ B j on the corresponding particles from T A ( B ) . Note that Alice knows k B j , and therefore, she knows H B j = h ( M ) k B j . Since Alice knows that those particles are entangled with Bob, she uses her measurement outcomes to compare them with the results received from Bob, thus checking his behavior. Bob performs his measurements analogously. These two kinds of measurements are shown in Figure 3.
8.
At the beginning of the exchange phase, Alice and Bob are in possession of 6 N particles each. Alice has 4 N particles denoted by A and 2 N particles by T A ( B ) , and analogously for Bob. On the 4 N particles from A , Alice measures her honest observable H ^ A i , with i = 1 , , 4 N . Bob measures H ^ B i on his corresponding particles from B . Their measurement outcomes form ordered sets of binary results R ( A ) and R ( B ) , respectively, where:
R ( A ) = R T ( A ) R B ( A ) , R ( B ) = R T ( B ) R A ( B ) .
We use R T ( A ) to denote Alice’s measurement results on the particles from A ( 2 N of them) that are entangled with T T ( A ) (kept by Trent) and R B ( A ) to denote her measurement results on the rest of the particles from A ( 2 N of them) entangled with T B ( A ) (given to Bob); and analogously for Bob’s results, R T ( B ) and R A ( B ) . They send these results to each other, one-by-one: if Alice starts first: in the i-th step of the exchange, she sends to Bob her result R i ( A ) , then Bob sends to Alice his result R i ( B ) , and so on.
9.
For each round i I for which there exists j I ( A ) , such that i = j , Alice measures H ^ A j on the corresponding particle from T A ( B ) , to obtain R C j ( B ) (see Figure 3). If Bob indeed measured his honest observable H ^ B i , then his measurement outcome will match Alice’s, R i ( B ) = R C j ( B ) . In the presence of noise, Alice applies a statistical test to verify if Bob provided enough consistent results (see Appendix A.1.2). In case i j I ( A ) , Alice uses Bob’s result R i ( B ) R T ( B ) for the optional binding phase, when Trent confronts Alice’s information about R i ( B ) with his own measurement outcomes. The same is done by Bob upon receiving R i ( A ) from Alice. Then: (i) if all measurement outcomes, R C ( A / B ) ( 2 N of them for each client), are found to be consistent by the end of the communication at step 4 N , both clients will, during the binding phase, obtain with certainty the certified document from Trent that allows them to acquire a signed contract from the authorities (see the description below of the binding phase); (ii) if one of the clients suspects dishonest behavior, the communication is stopped, and they measure their honest observables on all remaining qubits and proceed to the binding phase.
The exchange phase ends with the following: If no cheating occurred, Alice and Bob both obtain their own, as well as each others’ results, R ( A ) and R ( B ) . In case the communication was interrupted at step m, a client, say, Alice, ends up with all of her own results R ( A ) and those received from Bob by the step m (note that those do not necessarily need to be obtained by actually performing measurements on qubits).
Binding phase:
Parties involved: Trent and a client, say, Alice.
Input:
  • The sets T T ( A ) and T T ( B ) of particles kept by Trent.
  • The sets of Alice’s measurement results, R ( A ) , and those sent to Alice by Bob, R ( B ) . Note that in the case of Bob’s cheating, R ( B ) might contain the wrong values, and in case the communication was interrupted at step m, it is only a partial set of results. For simplicity, we use the same symbol R ( B ) for both sets of “honest”, as well as “dishonest” results.
  • h * = h ( M ) , the hash value of the contract M to be signed, obtained using publicly-known function h.
  • A publicly-known distribution p ( α ) to choose the acceptance rate α .
Communication channel: Private classical channel or in person.
The binding phase (see Figure 4) consists of the following step:
10.
During the binding phase, a single client, say Alice, presents her results to Trent in order to bind the contract, to receive a certified document, signed by Trent’s public key, declaring valid the hash value h * = h ( M ) . Having such a certificate, Alice can appeal to the authorities to enforce the terms of the contract M: she presents the contract M and the signed document declaring the value h * valid, so that the authorities can verify that indeed h * = h ( M ) (note that the function h is publicly known). As pointed out in the Introduction, Trent is an agency accredited by the State (e.g., public notaries). To bind the contract, Alice provides the string h * = h ( M ) to Trent and presents her results R ( A ) , as well as those obtained from Bob, R ( B ) (if the protocol was interrupted before its completion, Alice will guess the rest of Bob’s outcomes; see Appendix for details). Knowing h * , Trent computes H A j = h * k A j and H B j = h * k B j . Trent thus measures the honest observables H ^ A i on N randomly-chosen qubits from the subset T T ( A ) and H ^ B i on another N randomly-chosen qubits from T T ( B ) (the other 2 N particles are kept for binding the contract for Bob, if requested). He also chooses independently at random α > 1 / 2 , according to some publicly-known distribution p ( α ) . Trent will give to Alice a certified document declaring the hash value h * valid (“bind the contract for Alice”) if the results R ( A ) and R ( B ) satisfy the following two conditions:
10a.
at least a fraction α of N Alice’s results from R T ( A ) is equal to Trent’s results on the corresponding entangled N particles from T T ( A ) , and
10b.
at least a fraction α of N Bob’s results from R T ( B ) is equal to Trent’s results on the corresponding entangled N particles from T T ( B ) .
The binding phase ends with the following: In case Trent finds Alice’s results consistent with his, she receives an authorized document from him declaring the hash value h * valid, which then allows her to obtain the certified copy of the contract M, for which h * = h ( M ) .

3. Security Analysis

In our protocol, a cryptographic hash function h is used to map contract M to a bit string of fixed size 4 N = | h ( M ) | . Had Trent possessed an infinite computational power, he would be able to find the collisions, among which one message would be the contract M. Nevertheless, the problem of finding collisions for existing cryptographic hash functions (such as SHA256 and others) is not based on any mathematical or number theoretical conjecture, such as the hardness of factoring, but on the fact that the hashing function is highly irregular and non-linear. Its security is at the same level of symmetric cryptography (such as AES), which is assumed to be beyond the capacity of quantum technologies to attack, and moreover, AES is actually used in current commercial QKD services. Furthermore, note that at the time this paper was written, it was not yet found a single collision for SHA256 of two meaningless texts, and so, it is unforeseeable to find collisions for a given fixed text. Google used more than 9 × 10 18 hashes to find a meaningless collision of SHA1 [25], and SHA256 is considerably harder than SHA1. Finally, it is worthwhile noticing that the assumption that there exists an unbreakable hash function, the so-called random oracle model, is quite common, even when quantum information and computation is available [26]. In addition, having such computational power would also allow a cheating client (say, Bob) to find collisions as well, thus potentially giving him the opportunity to bind a different contract M , for which h ( M ) = h ( M ) . Nevertheless, given a particular hash function h, it is negligible that other collisions different from the contract M would still represent meaningful contracts, let alone contracts that would be favorable to Bob.
Let us define the following probabilities for Alice to pass the above tests (a) and (b), in case the communication was interrupted at step m,
P B T H ( m ; α ) Probability that Bob passes Trent’s test on his own qubits , P B T A ( m ; α ) Probability that Bob passes Trent’s test on Alice’s qubits ,
P A T H ( m ; α ) and P A T B ( m ; α ) can be analogously defined as Alice’s probabilities to pass Tests (a) and (b). Additionally, we define Bob’s probability to pass Alice’s verification test on the results R i ( A ) R B ( A ) (see Step (5) of Section 2) received from Alice by step m, as:
P B A S ( m ) Probability that Bob passes Alice’s test on their shared qubits ,
and analogously P A B S ( m ) for Alice.
It is easy to verify that, in the noiseless scenario, the protocol is optimistic. If both clients follow the protocol honestly till the end, both of them are able to enforce the contract: Alice will have all the consistent results for her own, as well as Bob’s qubits, allowing her to bind the contract with probability one (the same happens for Bob).
To analyze the probabilistic fairness quantitatively, we introduce the so-called probability to cheat, along the lines of the similar quantity analyzed in [22]. By P b i n d B ( m ; α ) = P B T H ( m ; α ) · P B T A ( m ; α ) , we denote the probability that Bob passes Trent’s tests and can thus bind the contract, if the communication is interrupted at step m of the protocol, for a given choice of α ; and analogously for Alice. To reach step m, both clients have to pass each others’ verification, which is given by the probability P ( m ) = P B A S ( m ) · P A B S ( m ) . Bob’s probability to cheat at step m, for a given α , is defined as the probability that he can bind the contract, while Alice cannot, multiplied by the probability to reach step m:
P c h B ( m ; α ) = P ( m ) · P b i n d B ( m ; α ) 1 P b i n d A ( m ; α ) .
Note that the above probabilities also depend on the particular distribution of entangled pairs, denoted as “configuration L ”, given by probability q ( L ) , and in the case of a dishonest client, the cheating strategy. Furthermore, both the above, as well as any probability evaluated (with the exception of p ( α ) ) depend on N; therefore, we omit writing it, as it is implicitly assumed. Nevertheless, the dependence on configuration L is relevant in calculations, and below, we analyze it in detail.
As prescribed by the protocol, Trent gives 6 N qubits to Alice: 4 N qubits from A and 2 N from T A ( B ) (see Figure 5), together with their relative positions. Analogously, Bob receives 6 N qubits from B and T B ( A ) . We assume that all the classical communications between Trent and clients are private and authenticated, based on, say, pre-shared symmetric key schemes. After the communication has stopped at step m, out of the 4 N qubits to measure from A and B , Alice and Bob will be left with ( A ) and ( B ) unmeasured qubits, respectively, with ( A ) = ( B ) = 4 N m . Note that, among the ( A ) and ( B ) qubits, not all will be used by Trent to bind the contract for Alice and Bob. In fact, the qubits that are entangled between Alice and Bob are irrelevant for their binding probabilities. They are used by the parties to check each others’ honesty. Let then ( A ) be decomposed into T ( A ) and B ( A ) , the qubits entangled with those held by Trent and by Bob, respectively. Analogously, let ( B ) be decomposed into T ( B ) and A ( B ) . Therefore:
Alice : ( 2 N + 2 N ) m = ( A ) = T ( A ) + B ( A ) Bob : ( 2 N + 2 N ) m = ( B ) = T ( B ) + A ( B ) .
In order to bind the contract, a client, say Bob, has to present his own measurement results, as well as those obtained from Alice. Then, Trent checks if they are correlated with those obtained on qubits in his possession. Unlike the previous proposal [22], in which both clients had to be present and show their results to Trent in order to both obtain signed contracts during the binding phase, in the current protocol, Bob does not need Alice to be summoned in order to bind the contract (and vice versa). Since the protocol should be symmetric to both clients, it should allow that they both, separately, are able to bind the contract. For this reason, when binding the contract to, say Bob, Trent does not check all of his results from T T ( A ) and T T ( B ) for qubits entangled with A and B , respectively. Note that to check Bob’s results, Trent has to measure the honest observables H ^ A i and H ^ B i on his qubits, he obtains using the h * = h ( M ) provided by Bob. Therefore, if both clients were using the same sets of qubits (entangled with those in Trent’s possession) to bind the contract separately, a dishonest Bob would have a trivial successful cheating strategy. He measures his honest observables given by the mutually-agreed contract M, which allows him to bind that contract. Nevertheless, in case he later decides not to comply with it, he simply provides Trent with a random h h ( M ) . As a consequence, Trent’s results will be uncorrelated with both Bob’s, as well as Alice’s results, i.e., neither client would be able to bind the contract M. This is precisely the reason for checking only N out of 2 N qubits from T T ( A ) and T T ( B ) , each.
Thus, Trent’s qubits are each divided into two equal subsets of the same size, T T ( A ) = T T 1 ( A ) T T 2 ( A ) and T T ( B ) = T T 1 ( B ) T T 2 ( B ) : the sets with the T 1 subscript are used for binding the contract to Alice, while those with T 2 for Bob. Consequently, we have T ( A ) = T 1 ( A ) + T 2 ( A ) and T ( B ) = T 1 ( B ) + T 2 ( B ) (see Figure 5).
The overall configuration L of the entangled pairs distributed between Alice, Bob, and Trent is given by six numbers,
L = B ( A ) , T 1 ( A ) , T 2 ( A ) , A ( B ) , T 1 ( B ) , T 2 ( B ) , with q ( L ) q ( B ( A ) ) · q ( T 1 ( A ) ) · q ( T 2 ( A ) ) · q ( A ( B ) ) · q ( T 1 ( B ) ) · q ( T 2 ( B ) ) .
Therefore, Bob’s probability to cheat, given by Equation (5), now written with the explicit dependence on the configuration L , is:
P c h B ( m ; α | L ) = P ( m | B ( A ) , A ( B ) ) · P b i n d B ( m ; α | T 2 ( A ) , T 2 ( B ) ) · 1 P b i n d A ( m ; α | T 1 ( A ) , T 1 ( B ) ) .
Averaging the “constituent” probabilities from the above equation over their respective configurations from L gives:
P ( m ) = P A B S ( m | B ( A ) ) B ( A ) · P B A S ( m | A ( B ) ) A ( B ) , P b i n d B ( m ; α ) = P B T H ( m ; α | T 2 ( B ) ) T 2 ( B ) · P B T A ( m ; α | T 2 ( A ) ) T 2 ( A ) , P b i n d A ( m ; α ) = P A T H ( m ; α | T 1 ( A ) ) T 1 ( A ) · P A T B ( m ; α | T 1 ( B ) ) T 1 ( B ) ,
where A represents the expectation value of A ( ) over the values of . To simplify notation, in the following, we will use P A B S ( m ) = P A B S ( m | B ( A ) ) B ( A ) and P B T H ( m ; α ) = P B T H ( m ; α | T 2 ( B ) ) T 2 ( B ) , and analogously for the other four probabilities from the right-hand sides of the above three equations.
Hence, with Bob’s probability to cheat, averaged over all configurations L ,
P c h B ( m ; α ) = L q ( L ) P c h B ( m ; α | L ) P ( m ) · P b i n d B ( m ; α ) 1 P b i n d A ( m ; α ) ,
we have the expected probability to cheat as:
P ¯ c h B ( m ) = p ( α ) P c h B ( m ; α ) d α .
For honest clients that follow the protocol, the above probability is determined by the steps prescribed by the protocol (the “honest strategy”). In case a client, say Bob, does not follow the protocol, the above probability depends on the “cheating strategy” of a dishonest client. It turns out (see Appendix A.2) that the quantum part of the honest and the optimal cheating strategies is the same, i.e., the (quantum) measurements performed by a cheating Bob are the same as that of an honest one, given by his honest observables H ^ B i . In other words, the best a cheating Bob can do is to send to Alice the wrong results determined by a frequency f. This is a consequence of the fact that Bob does not know which of the qubits given to him are used to bind the contract by Trent and which to check his honesty by Alice (for details, see Appendix A.2).
In Appendix A.1, we derive the explicit expressions for the expected probability to cheat (11) for honest clients that follow the protocol, in the ideal noiseless case (Appendix A.1.1), as well as for noisy environments (Appendix A.1.2), thus showing the soundness of the protocol. In Figure 6a,b,d,e, we present the values of the maximal expected probability to cheat as a function of the total number of photons for the values of 4 N up to 6000. In both cases (as well as for the case of a cheating client discussed below), the results are obtained for the uniform p ( α ) on the intervals [ 0.9 , 0.99 ] , [ 0.8 , 0.99 ] , and [ 0.7 , 0.99 ] , and with a noise parameter κ = 0.05 . The observed dependence max m P ¯ c h A / B ( m ) N 1 / 2 is confirmed by the proof of the asymptotic behavior, P c h ( m ; α ) O ( N 1 / 2 ) (see Theorem A1 from Appendix A.1.1).
In Appendix A.2, we evaluated the corresponding probabilities for the case of a cheating client who deviates from the protocol, in the presence of noise. In Figure 6c,f, we plot the values of the maximal expected probability to cheat against 4 N , for the optimal cheating strategy, showing the same dependence N 1 / 2 . Further, in Appendix A.1 and Appendix A.2, we analyze the decrease of the expected probabilities to cheat in case the cheating strategy deviates from the optimal values of m or f.
The results presented in Figure 6 are obtained for a fixed value of the noise parameter κ . By increasing the noise, more and more “wrong” results are going to be obtained, such that even honest participants will either interrupt the communication during the exchange phase or will not be able to bind the contract with Trent. The figure of merit here is the final average probability to bind obtained for m = 4 N , given by Equations (A26)–(A28) from Appendix A.1.2 (note that, if upon exchanging all the messages, clients have high enough probability to bind the contract, then they would also be able to pass each others’ tests during the whole exchange phase with equally high probability).
Thus, for a fixed number of rounds, 4 N , range of α , and its probability distribution p ( α ) , one can straightforwardly obtain the threshold values for the noise parameter κ , both for the honest noisy, as well as for dishonest noisy cases (note that such threshold values depend on predetermined security level, i.e., the lower bound for the binding probability set by the users).
While such quantitative numbers can straightforwardly be obtained using the analysis presented in the paper, they would not be very informative. Namely, what one should do is to, given the noise level (given κ ), determined by the actual implementation setup, optimize the rest of the relevant parameters ( N , p ( α ) and its range). While conceptually, this is possible to do, it is clearly exceptionally demanding regarding the computational resources (note that in our analysis, we probed only three α ranges and only the simplest uniform distribution). Our paper is more of a proof of a concept, rather than the final analysis, which, as mentioned, is strongly implementation dependent.
Therefore, considering our limited computational power and the fact that the presented threshold values for κ would probably differ from the ones to be obtained by optimizing the parameters of actual implementations, we decided to omit such numerical analysis. Note that the above discussion also applies for the cheating probability: to obtain the optimized cheating probability levels, one should vary all the relevant parameters. Nevertheless, while it is obvious that the binding probability will decrease as the noise increases, it was not at all obvious that it is even possible to establish upper bounds for the cheating probability, such that it can be made arbitrarily low.
The techniques presented in our paper use the “brute force” numerical approach in obtaining the final quantitative results (with the exception of our analytic proof of the asymptotic behavior given in Theorem A1 from Appendix A.1.1), which do not allow for drawing qualitative insights. Developing more closed analytic expressions for the final binding and cheating probabilities that can be analyzed beyond the final numerical values would be an interesting topic of future research.

4. Discussion

Like the previous version of the quantum contract-signing protocol [22], the proposed protocol relies on long-term stable quantum memories, namely keeping entangled pairs until the binding phase. The practical problem of long-term stable quantum memories can be overcome by a simple modification: instead of EPR pairs, Trent sends (over an authenticated quantum channel) two ordered sets of photons in pure BB84 states, one for Alice and the other for Bob. As soon as the clients receive their particles, they measure on them the honest observables according to h ( M ) . Thus, all the information kept by the parties is classical and can be used to check the agents’ behavior and honesty, similarly as in the protocol we proposed. This approach goes along the lines of reducing the security of BB84 to the E91 entangled QKD protocol. The details of such a reduction are a matter of a separate study.
Contract signing is an important and wide-spread cryptographic protocol, as performing transactions over the Internet is an important part of today’s society. Nevertheless, all such current classical implementations fully rely on the use of a third trusted party. Moreover, if buying directly from, say, Amazon, the trust is handed over to a signing party, Amazon itself. Within classical approaches, there are several service providers and applications that can mediate the contract signing process, such as EverSign, HelloSign, and DocuSign.
On the other hand, if the parties do not want to rely fully on a third party to exchange the signature between them, classical solutions, such as [15,16,17,18,19,20,21], mentioned in the Introduction, require the gradual exchange of signed parts of the message. Therefore, classical digital contract signing is a very demanding application from the point of view of communication and computation: the exchange process has a significant number of rounds, and each exchanged message has to be digitally signed using (computationally-demanding) public-key cryptographic systems and infrastructures. We refer the reader to the following survey [27] for a more detailed description of these protocols. As a consequence, such classical contract signing applications are, due to their current inefficiency, to the best knowledge of the authors, not present on the market. We note that this is precisely the reason classical solutions to secure multiparty computation privacy protocols are not widely available as well. Potentially fast exchange of (single or coherent) photon pulses might be one of the main advantages of quantum solutions to the mentioned cryptographic problems. Note that by now, it was the higher security levels that promoted quantum over classical cryptography. This novel feature, providing practical schemes not even available classically, might potentially be shown to be significant.

5. Conclusions

We presented a quantum protocol for signing contracts. We showed that, under the realistic assumptions of noise and measurement errors, the protocol was fair, and consequently optimistic as well. In particular, the maximal probability to cheat can be made arbitrarily low, as it scaled as 1 / N , where 4 N was the total number of rounds of the protocol. We also showed that our protocol was robust against noise. Indeed, even in a dishonest noisy case, the probability to cheat could be as low as 0.022 , for 4 N = 6000 , the noise parameter κ = 0.05 , and α [ 0.7 , 0.99 ] . Moreover, already for 4 N = 400 , the probability to cheat was below 10 % (in the honest scenarios, this was so for 4 N = 300 ). Given the noise level κ , finding optimal parameters N, the range of α and p ( α ) , was straightforward using the “brute force” techniques presented in the current paper (running computer codes and simulations). Full analytical study of such optimization problem is a matter of future study.
Unlike the classical counterparts, the protocol was based on the laws of physics, and the clients did not need to exchange a huge number of signed authenticated messages during the actual contract signing process (the exchange phase). Thus, the protocol was abuse-free: a client cannot prove to be involved in the actual act of signing the contract. In contrast, in the classical counterparts, having the signed and authenticated messages received during the exchange phase, a client could show them to other interested clients to negotiate better terms of a financial transaction. In other words, classically, a dishonest client can abuse the signing process by falsely presenting his/her interest in the deal, while actually using the protocol to achieve a different goal(s). Unlike generic quantum security protocols (say, quantum key distribution), preforming quantum measurements different from those prescribed by the protocol cannot help a cheating client (see Appendix A.2 for details). In the current proposal, each client can independently obtain the signed contract, without the other client being present, which was not possible in [22]. Thus, the probability to cheat was assigned to a real event (whereas in [22], it was just a formal figure of merit). Unlike the classical counterparts (and the previous quantum proposal [22]), when first contacting Trent, the clients did not need to agree upon a definitive contract. Moreover, Trent never learned the actual content of the protocol, as the clients provided Trent its hash value, h * = h ( M ) , given by publicly-known hash function h.

Author Contributions

Conceptualization, N.P., P.Y., P.M., and A.S.; methodology, N.P., P.M., A.S., and P.Y.; formal analysis, P.Y., N.P., A.S., and P.M.; writing, original draft preparation, P.Y., N.P., and A.S.

Funding

The authors acknowledge the support of SQIG (Security and Quantum Information Group), the Instituto de Telecomunicações (IT) Research Unit, Ref. UID/EEA/50008/2019, funded by Fundação para a Ciência e Tecnologia (FCT), and the FCT projects Confident PTDC/EEI-CTP/4503/2014, QuantumMining POCI-01-0145-FEDER-031826, and Predict PTDC/CCI-CIF/29877/2017, supported by the European Regional Development Fund (FEDER), through the Competitiveness and Internationalization Operational Programme (COMPETE 2020), and by the Regional Operational Program of Lisbon. A.S. acknowledges funds granted to Laboratório de Sistemas Informáticos de Grande Escala (LASIGE) Research Unit, Ref. UID/CEC/00408/2013. P.Y. acknowledges the support of Doctoral Programme in the Physics and Mathematics of Information: Foundations of Future Information Technologies and FCT (Portugal) through the scholarship PD/BD/113648/2015.

Acknowledgments

The authors acknowledge Marie-Christine Röhsner for pointing out an attack on the protocol, which led to improvement of the work. N.P. acknowledges Aleksandra Dimić for fruitful discussions.

Conflicts of Interest

The authors declare no conflict of interest. The funders had no role in the design of the study; in the collection, analyses, or interpretation of data; in the writing of the manuscript; nor in the decision to publish the results.

Appendix A

In this Appendix, we analyze the protocol’s security in case the communication is interrupted at step m. To proceed to the binding phase, the two clients measure their respective honest observables ( H ^ A i and H ^ B i ) on the rest of their qubits, thus increasing their probability to pass Trent’s Test 10a on qubits shared with him. For the qubits shared between Trent and the other client, used in Test 10b, the best they can do is to guess their outcomes. Note that this strategy is optimal for both the case of honest clients, studied in Appendix A.1, as well as for a dishonest client, discussed in Appendix A.2.
Before discussing the protocol’s correctness for the case of honest and security for dishonest clients, we present the overall setup: the “configuration” L and the details of the structure of the figure of merit, the expected probability to cheat for Bob and Alice. We assume the scenario in which the communication is interrupted upon both clients receiving m measurement outcomes from the other. The biased case of one client having m, while the other m 1 , results is described analogously. A simplified protocol description is given in Figure A1.
Figure A1. Stages of the protocol. The green arrows represent entanglement between the corresponding qubits. The blue arrows represent the transfer of measurement outcomes. The dashed arrows represent the transfer of qubits T A ( B ) and T B ( A ) from Trent to Alice and Bob, respectively. The big boxes represent the shielded private laboratories of Alice, Bob, and Trent.
Figure A1. Stages of the protocol. The green arrows represent entanglement between the corresponding qubits. The blue arrows represent the transfer of measurement outcomes. The dashed arrows represent the transfer of qubits T A ( B ) and T B ( A ) from Trent to Alice and Bob, respectively. The big boxes represent the shielded private laboratories of Alice, Bob, and Trent.
Entropy 21 00821 g0a1

Appendix A.1. Probabilistic Fairness for Honest Clients

In this scenario, we assume that both Alice and Bob are honest until step m, after which the communication is interrupted. Without loss of generality, we assume that Alice was the first one to start the information exchange. To analyze the fairness of the protocol, we consider the case when the communication is interrupted after Alice has sent m outcomes to Bob, but received only m 1 outcomes in return, so Bob has a slight advantage over Alice. The case where both Alice and Bob have m outcomes each is perfectly symmetric (that is, both Bob and Alice have the same expected probability to bind). In this section, we will analyze the ideal case of a noiseless channel, as well as the protocol’s robustness in the presence of noise.

Appendix A.1.1. Noiseless Channel

In the absence of any noise, both honest Alice and Bob obtain perfect correlations on their respective qubits shared (entangled) with Trent and among themselves. Hence, both clients will, with certainty, pass each others’ verification tests, P A B S ( m ) = P B A S ( m ) = 1 , and thus, P ( m ) = P A B S ( m ) · P B A S ( m ) = 1 (i.e., the reason for communication interruption is the failure of the network). Then, the probability to cheat, say, for Bob (10), is given by:
P c h B ( m ; α ) = P b i n d B ( m ; α ) 1 P b i n d A ( m ; α ) .
Moreover, the probabilities for the clients to pass Trent’s test on their own qubits, P A T H ( m ; α ) and P B T H ( m ; α ) , are also one. Thus, Bob’s probability to bind (9) is also simplified, giving:
P b i n d B ( m ; α ) = P B T H ( m ; α ) P B T A ( m ; α ) = P B T A ( m ; α )
and analogously for Alice.
Out of the m correct results that Bob received from Alice (note that we assume the ideal noiseless scenario), N T 2 ( A ) are relevant when presenting to Trent to prove Alice’s commitment. With α chosen randomly by Trent, let α N be the number of correct results corresponding to N qubits from T T 2 ( A ) and T T 2 ( B ) each that Trent needs to receive from Bob in order to bind the contract for him. For the case α N N T 2 ( A ) , Bob already has more than the required number of correct results; hence, his probability to bind the contract will be one. When α N > N T 2 ( A ) , Bob must correctly guess at least n c = α N N T 2 ( A ) out of the remaining T 2 ( A ) results to convince Trent to bind the contract for him. Hence, his probability to bind the contract is given by:
P b i n d B ( m ; α | T 2 ( A ) ) = P B T A ( m ; α | T 2 ( A ) ) = 1 if α N N T 2 ( A ) 2 T 2 ( A ) n = n c T 2 ( A ) T 2 ( A ) n if α N > N T 2 ( A ) .
Here, T 2 ( A ) n gives the number of possible choices for n out of T 2 ( A ) , and 2 T 2 ( A ) = 2 n 2 ( T 2 ( A ) n ) gives the probability of guessing correctly exactly n results (incorrectly on the rest of the T 2 ( A ) n results).
Averaging over T 2 ( A ) gives the binding probability for Bob, as a function of measurement outcomes obtained from Alice, m (the round of communication interruption), and the parameter α :
P b i n d B ( m ; α ) = T 2 ( A ) q T 2 ( A ) P b i n d B m ; α | T 2 ( A ) ,
with the probability distribution for T 2 ( A ) given by:
q T 2 ( A ) = m N T 2 ( A ) 4 N m T 2 ( A ) 4 N N .
To verify the last expression, note that at the m-th step: (i) there are m N T 2 ( A ) ways of choosing the N T 2 ( A ) results already obtained from Alice; (ii) 4 N m T 2 ( A ) ways of choosing the T 2 ( A ) results from the remaining 4 N m to guess; (iii) there are 4 N N ways of choosing the N results, relevant for binding the contract for Bob, from the total 4 N results.
Note that in general, T 2 ( A ) takes values from 0–N, but for the step m of communication interruption, T 2 ( A ) is constrained to the following values:
T 2 ( A ) = N m , , N for   m < N , T 2 ( A ) = 0 , , N for   N m < 3 N , T 2 ( A ) = 0 , , 4 N m for   3 N m .
The above ranges define our summation T 2 ( A ) . When T 2 ( A ) is out of the first or the third range, we have m < N T 2 ( A ) and 4 N m < T 2 ( A ) , respectively. Since in those cases, the binomials m N T 2 ( A ) and 4 N m T 2 ( A ) are by definition equal to zero, we can always take the T 2 ( A ) = 0 , , N range.
By replacing m with m 1 in Equation (A5), one obtains Alice’s probability to bind the contract P b i n d A ( m ; α ) (note that, having one less measurement result than Bob, she therefore has a small disadvantage).
Bob’s probability to cheat (A1), when the communication is interrupted at step m, and for a fixed α , is given by P c h B ( m ; α ) = P b i n d B ( m ; α ) 1 P b i n d A ( m ; α ) . Using (A4), and its counterpart for Alice, one can evaluate the expected probability to cheat P ¯ c h B ( m ) = p ( α ) P c h B ( m ; α ) d α for every m. In Figure A2, we plot the expected probability to cheat, P ¯ c h B ( m ) , against the step of communication interruption m (running from 1– 4 N ), for the simplest case of the uniform distribution p ( α ) on the interval [ 0.9 , 0.99 ] . Since Alice starts first and Bob is thus privileged, we have that P ¯ c h A ( m ) P ¯ c h B ( m ) = P ¯ c h ( m ) . The maximal value shows the behavior max m P ¯ c h ( m ) N 1 / 2 , as presented in Figure 6a,d, from the main text.
Figure A2. Honest scenario (noiseless channel): the expected probability to cheat, P ¯ c h ( m ) , is plotted against the step of communication interruption m (from 1 to 4 N ), for α chosen uniformly on the interval [ 0.9 , 0.99 ] .
Figure A2. Honest scenario (noiseless channel): the expected probability to cheat, P ¯ c h ( m ) , is plotted against the step of communication interruption m (from 1 to 4 N ), for α chosen uniformly on the interval [ 0.9 , 0.99 ] .
Entropy 21 00821 g0a2
In addition to the quantitative results for up to 4 N = 6000 , below, we present an analytic proof of the asymptotic behavior for the maximal expected probability to cheat, showing that as N , we have P c h ( m ; α ) N 1 / 2 . The proof for the case of a noisy channel follows analogously (see [28] for the analysis for the contract signing presented in [22]).
Theorem A1.
In the honest noiseless case, for uniformly-chosen α ( 1 / 2 , 1 ) , we have that:
P c h ( m ; α ) O ( N 1 / 2 ) .
Proof. 
We are going to show that for all 1 < m < 4 N and α ( 1 / 2 , 1 ) , we have that P c h ( m ; α ) O ( N 1 / 2 ) , and therefore, the statement follows straightforwardly.
Recall that a binomial distribution B ( k , p ) , with k sufficiently large and p bounded away from zero and one (that is, not tending to zero or one as N grows to infinity), can be approximated by a normal distribution with mean, k p , and variance, k p ( 1 p ) , as N ( k p , k p ( 1 p ) ) . In our case (with k = T 2 ( A ) ) , for T 2 ( A ) sufficiently large and p = 1 / 2 (guessing probability of a binary bit), the binomial distribution, B T 2 ( A ) , 1 / 2 can be approximated by N T 2 ( A ) / 2 , T 2 ( A ) / 4 . Hence, approximating P b i n d B m ; α | T 2 ( A ) for the case α N > N T 2 ( A ) , we have:
P b i n d B ( m ; α | T 2 ( A ) ) = 2 T 2 ( A ) n = n c T 2 ( A ) T 2 ( A ) n n c 1 2 π σ 2 e ( n μ B ) 2 2 σ B 2 d n = 1 2 erfc 2 T 2 ( A ) n c T 2 ( A ) 2 ,
with n c = α N ( N T 2 ( A ) ) and the binomial mean and variance given by μ B = T 2 ( A ) / 2 and σ B 2 = T 2 ( A ) / 4 , respectively. Therefore:
P b i n d B ( m ; α | T 2 ( A ) ) 1 if   α N N T 2 ( A ) , 1 2 erfc 2 T 2 ( A ) N ( α 1 ) + T 2 ( A ) 2 if   α N > N T 2 ( A ) ,
where erfc ( β ) is the complementary error function, defined as:
erfc ( β ) = 2 π β e γ 2 d γ .
For the case α N > N T 2 ( A ) , we expand P b i n d B ( m ; α | T 2 ( A ) ) around T 2 ( A ) = 2 N ( 1 α ) where it has the value 1 / 2 , to obtain:
1 2 erfc 2 T 2 ( A ) N ( α 1 ) + T 2 ( A ) 2 = 1 2 + c 1 ( T 2 ( A ) 2 N ( 1 α ) ) + c 2 ( T 2 ( A ) 2 N ( 1 α ) ) 2 + O ( ( T 2 ( A ) 2 N ( 1 α ) ) 3 ) .
Let P 1 ( m ; α | T 2 ( A ) ) = 1 2 + c 1 ( T 2 ( A ) 2 N ( 1 α ) ) + c 2 ( T 2 ( A ) 2 N ( 1 α ) ) 2 . We also obtain the limits for T 2 ( A ) where this function becomes one and zero, denoted by i n f and s u p , respectively.
We know that:
P b i n d B ( m ; α ) = T 2 ( A ) q T 2 ( A ) P b i n d B m ; α | T 2 ( A ) ,
with the probability distribution for T 2 ( A ) given by:
q T 2 ( A ) = m N T 2 ( A ) 4 N m T 2 ( A ) 4 N N .
By Feller’s result [29] on the approximation of the hypergeometric distribution, one can approximate (A12) for N , N 4 N t ( 0 , 1 ) to a normal distribution as:
q ( T 2 ( A ) ) e ( T 2 ( A ) μ ) 2 / 2 σ 2 ( 1 t ) 2 π σ 2 ( 1 t ) = P 2 ( T 2 ( A ) ) ,
with mean, μ = N m / 4 , variance, σ 2 = N ( m 4 N ) ( 4 N m 4 N ) , and t = 1 / 4 . Hence, (A11) can be upper bounded (shifting the limit T 2 ( A ) = N ( 1 α ) to T 2 ( A ) = i n f and using the approximation (A10) from i n f to s u p ) by:
P b i n d B ( m ; α ) 0 i n f 1 · P 2 ( T 2 ( A ) ) d T 2 ( A ) + i n f s u p P 2 ( T 2 ( A ) ) · P 1 ( m ; α | T 2 ( A ) ) + k T 2 ( A ) 2 N ( 1 α ) 3 d T 2 ( A ) B 1 + s u p + P 2 ( T 2 ( A ) ) · P b i n d B ( m ; α | T 2 ( A ) ) d T 2 ( A ) B 2
0 i n f P 2 ( T 2 ( A ) ) d T 2 ( A ) + O ( N 1 / 2 ) ,
where the O ( N 1 / 2 ) in Equation (A15) was obtained by computing limits for B 1 and B 2 for N with the Mathematica software package. To compute the limit for B 1 , from [30], we used the fact that by the change of variable N = 1 / x , if lim x 0 + f ( x ) = 0 , then lim N f ( N ) = 0 and obtained the desired bound. For computing B 2 , we upper bounded P b i n d B ( m ; α | T 2 ( A ) ) by 1 2 erfc [ λ N ] for some constant λ > 0 and used the upper bound for complementary error function, which also led to the O ( N 1 / 2 ) bound.
To obtain the expression for Alice’s probability to bind, P b i n d A ( m ; α ) , we have:
q T 1 ( B ) = m 1 N T 1 ( B ) 4 N m + 1 T 1 ( B ) 4 N N .
Making the same approximations, we get P 2 T 1 ( B ) similar to (A13), with m replaced by m 1 . Hence:
P b i n d A ( m ; α ) 0 i n f P 2 ( T 1 ( B ) ) d T 1 ( B ) 0 i n f ( 1 P b i n d A ( m ; α | T 1 ) ) P 2 ( T 1 ( B ) ) A 1 d T 1 ( B ) + i n f + P 2 ( T 1 ( B ) ) P b i n d A ( m ; α | T 1 ( B ) ) d T 1 ( B ) A 2
0 i n f P 2 ( T 1 ( B ) ) d T 1 ( B ) O ( N 1 / 2 ) ,
where the bounds in Equation (A18) were obtained with the help of the Mathematica software package. Since we are computing the lower bound, one can drop A 2 , and it suffices to show that the integral of A 1 computed between N ( 1 α ) (as P b i n d A ( m ; α | T 1 ) is one up to N ( 1 α ) ) and i n f vanishes when N . Since ( 1 P b i n d A ( m ; α | T 1 ) ) < 1 , we can drop this and compute the limit of the integral of P 2 ( T 1 ( B ) ) , which also provides the bound.
If the communication was interrupted at step m, for all choices of α ( 1 / 2 , 1 ) by Trent, we want to compute, say for Bob, the probability to cheat, given by:
P c h B ( m ; α ) = P b i n d B ( m ; α ) 1 P b i n d A ( m ; α )
0 i n f P 2 ( T 2 ( A ) ) d T 2 ( A ) + O ( N 1 2 ) 1 0 i n f P 2 ( T 1 ( B ) ) d T 1 ( B ) + O ( N 1 / 2 )
= O ( N 1 / 2 ) ,
where the O ( N 1 / 2 ) in Equation (A21) was again obtained by computing a limit with the Mathematica software package. □

Appendix A.1.2. Noisy Channel

For the case of a noisy channel, a binomial test could be used by both parties for the permitted number of wrong results from the other party. Consider white noise in the channel that decreases the degree of correlation between the honest clients’ results. The depolarizing channel, modeling the effects of white noise on a two-qubit mixed state ρ , is given by (I is the identity matrix for dimension four, and κ [ 0 , 1 ] ):
E d ( ρ ) = ( 1 κ ) ρ + κ I 4 .
Hence, both Alice and Bob receive some inevitable number of incorrect results, due to the noise considered, in spite of both of them measuring their respective honest observables on their own qubits. Let us denote by p ( x y ) the probability of Alice and Bob obtaining the results x and y, respectively, corresponding to measurements of E d ( ρ ) in either a computational or diagonal basis, for the case of the entangled two-qubit state ρ = | ψ + ψ + | . Given that both Alice and Bob measure their respective correct observables, H ^ A i and H ^ B i , we have the following probabilities of obtaining different results:
p ( 00 ) = ( 2 κ ) / 4 , p ( 01 ) = κ / 4 , p ( 10 ) = κ / 4 , p ( 11 ) = ( 2 κ ) / 4 .
For a given probability of the favorable event (in our case, p ( 00 ) + p ( 11 ) , of obtaining consistent results) and the total number of such events (say, m r ), the probability of obtaining exactly r correct results is given by the binomial distribution:
P r | | ψ + ; m r , κ = m r r p ( 00 ) + p ( 11 ) r p ( 01 ) + p ( 10 ) m r r ,
with mean and variance given by:
μ = m r p ( 00 ) + p ( 11 ) = m r 1 κ 2 , σ 2 = m r p ( 00 ) + p ( 11 ) 1 p ( 00 ) p ( 11 ) = m r 1 κ 2 κ 2 .
Suppose that each party applies a three-sigma “acceptance criterion”, then a client will continue as long as he/she has at least μ 3 σ consistent results from the other.
From (9), Bob’s probability to bind the contract is P b i n d B ( m ; α ) = P B T H ( m ; α | T 2 ( B ) ) T 2 ( B ) · P B T A ( m ; α | T 2 ( A ) ) T 2 ( A ) . While Bob’s probability to pass the test on his qubits, P B T H , does not depend on step m nor on T 2 ( B ) (he measures all of his qubits), the probability to pass the test on Alice’s qubits, P B T A , depends on m, as well as on T 2 ( A ) (for simplicity, we omit the implicit dependence on the noise parameter κ ). Thus, we have:
P b i n d B ( m ; α ) = P B T H ( α ) · P B T A ( m ; α | T 2 ( A ) ) T 2 ( A ) ,
with:
P B T H ( α ) = s = α N N N s P = s P N s , probability of obtaining at least α N   correct   results   from   N   by   measuring the   correct   observable   ( H ^ B i )   on   all   his   qubits
P B T A ( m ; α ) = T 2 ( A ) q T 2 ( A ) t = 0 N T 2 ( A ) N T 2 ( A ) t P = t P ( N T 2 ( A ) ) t probability   of   obtaining   t   correct results   from   the   N T 2 ( A )   results received   up   to   step   m × 2 T 2 ( A ) u = α N t T 2 ( A ) T 2 ( A ) u probability of guessing at   least   α N t   correct   results from   the   T 2 ( A )   results to guess ,
where P = = p ( 00 ) + p ( 11 ) and P = p ( 10 ) + p ( 01 ) . Analogously, we define P b i n d A ( m ; α ) = P A T H ( α ) · P A T B ( m ; α | T 1 ( B ) ) T 1 ( B ) for Alice.
To obtain Bob’s probability to cheat (10), P c h B ( m ; α ) = P ( m ) P b i n d B ( m ; α ) 1 P b i n d A ( m ; α ) , we now estimate P ( m ) = P A B S ( m ) · P B A S ( m ) . P B A S ( m ) , the probability that Bob passes Alice’s tests on their shared qubits (from the m 1 results sent by him to Alice). Note that, in order to reach step m, Bob has to pass the test at all the steps 2 , , m 2 , m 1 . Thus, we can bound P B A S ( m ) from above by the probability to pass Alice’s test at step m 1 only:
P B A S ( m ) = A ( B ) q ( A ( B ) ) × v = μ 3 σ 2 N A ( B ) 2 N A ( B ) v P = v P 2 N A ( B ) v probability for Alice to obtain at least μ 3 σ correct results on the 2 N A ( B ) results out of the m 1 results received from Bob ,
with μ and σ defined by (A25), where m r = 2 N A ( B ) . The probability distribution for A ( B ) is given by:
q A ( B ) = m 1 2 N A ( B ) 4 N m + 1 A ( B ) 4 N 2 N .
P A B S ( m ) , the probability that Alice passes Bob’s test on their shared qubits (from the m results she sends to Bob), as well as its bound P A B S ( m ) are defined analogously. Thus, the overall probability to reach step m is given by P A B S ( m ) · P B A S ( m ) P A B S ( m ) · P B A S ( m ) .
Hence, the average probability for Bob to cheat, with both Alice and Bob having reached the step m by passing each others’ tests, is
P ¯ c h B ( m ) P A B S ( m ) · P B A S ( m ) α p ( α ) P b i n d B ( m ; α ) 1 P b i n d A ( m ; α ) d α .
In Figure A3, we present the expected probability to cheat, P ¯ c h ( m ) , plotted against the total number of communications between Alice and Bob, 4 N , for the three-sigma acceptance criterion of both Alice and Bob (as before, p ( α ) is uniform on the interval [ 0.9 , 0.99 ] ). The maximal value again shows the behavior max m P ¯ c h ( m ) N 1 / 2 , as presented in Figure 6b,e from the main text.
Figure A3. Honest scenario (noisy channel): the expected probability to cheat, P ¯ c h ( m ) , is plotted against the step of communication interruption m (from 1– 4 N ), for α chosen uniformly over the interval [ 0.9 , 0.99 ] . The noise parameter is κ = 0.05 .
Figure A3. Honest scenario (noisy channel): the expected probability to cheat, P ¯ c h ( m ) , is plotted against the step of communication interruption m (from 1– 4 N ), for α chosen uniformly over the interval [ 0.9 , 0.99 ] . The noise parameter is κ = 0.05 .
Entropy 21 00821 g0a3

Appendix A.2. Security Analysis (Probabilistic Fairness) against a Dishonest Client

In order to cheat, a dishonest client, say Bob, would want to obtain a signed copy of the contract for message M that Alice and Bob initially agreed upon, without letting Alice obtain a signed copy for herself, so that he can use it later on, if he wants.
The qubits from T B ( A ) are used to verify Alice’s honesty, and therefore, Bob measures them according to the protocol (note that he knows which qubits from A are entangled with T B ( A ) and also which observable H A i to measure). Regarding qubits from B , unlike the standard quantum cryptographic protocols, where the task of an adversary (say Eve, in key distribution schemes) is to distinguish between mutually non-orthogonal states, in this protocol, a cheating Bob knows the pure states of his qubits. He knows that Trent and an honest Alice measure H ^ B i on their respective halves of the pairs entangled with Bob, and thus, by measuring H ^ B i , he can check to which of the two mutually-orthogonal states they (will) collapse his system. Note that Bob cannot take advantage of measuring observables different from those prescribed by the protocol. Since Alice’s and Bob’s measurements are local, they commute, and thus, their time order is irrelevant. Thus, by deviating from the protocol, a dishonest Bob can only spoil the correlations between his and Alice’s outcomes, a task he can achieve by any random source. Regarding Trent, the time ordering matters, as it is Bob who tells Trent which single-qubit observables to measure, based on the h * = h ( M ) he provides Trent. Nevertheless, since Bob’s aim is to have his results as correlated as possible with Trent’s, without spoiling the correlations established with Alice’s results, Bob should measure his honest observables H ^ B i on all the qubits from B .
As argued above, for a cheating client Bob, even knowing to which states the particles sent to him are collapsed to (due to Alice’s and Trent’s measurements) does not help. This is because he still does not know which of those particles are entangled with Alice and which ones are with Trent. Bob’s cheating strategy should allow him to bind the contract, such that Alice is unable to bind the contract even with Trent’s help. In order to bind the contract for himself, Bob must pass the test by providing to Trent at least a fraction α of correct measurement results on the qubits entangled with T T 2 ( A ) , as well as T T 2 ( B ) , respectively. At the same time, Bob does not want Alice to pass the test on the results sent by him (corresponding to qubits entangled with T T 1 ( B ) ) to her. Making measurements in a basis other than the one given by H ^ B i on some of the qubits and sending those results to Alice does not help him in any way, because then he ends up with incorrect results on some of his qubits in T T 2 ( B ) entangled with Trent. While these incorrect results will spoil Alice’s chances to bind the contract, they will equally decrease Bob’s chances as well. Hence, Bob’s best strategy is to measure his honest observable H ^ B i on all his qubits, to pass the test on all T T 2 ( B ) qubits, and send random bits to Alice, by choosing a random probability f to decide whether or not to flip the result that he sends to Alice (the frequency of sending wrong results). Therefore, the probability for Alice to obtain correct results on these qubits will be:
P ˜ = = ( 1 f ) P = + f P ,
where P = = p ( 00 ) + p ( 11 ) and P = p ( 10 ) + p ( 01 ) .
The communication is interrupted at step m, after Alice stops sending the measurement outcomes to Bob upon suspecting a dishonest behavior. Recall that we are considering the case where Alice is the first one to start the communication, and therefore, in the worst case scenario after the m-th step, Alice and Bob each have m measurement results from each other.
With m measurement results each, the probability for Alice and Bob to pass Trent’s test on her/his own qubits, P A T H ( α ) and P B T H ( α ) , respectively, remains the same as in the honest noisy case. Since Bob decides to flip the results randomly, based on f, he is bound to send wrong results on some of the qubits. Hence, Alice receives more incorrect results from Bob as compared to the honest noisy case. Bob on the other hand receives the same number of correct results as in the honest noisy case. Therefore, P A B S ( m ) and P B T A ( m ; α ) remain the same, while P A T B ( m ; α ) and P B A S ( m ) are modified by replacing P = and P by P ˜ = and P ˜ = 1 P ˜ = (A32).
The expected probability to cheat, P ¯ c h ( m , f ) , is plotted in Figure A4. The same behavior (as in the case of honest clients), max m , f P ¯ c h ( m , f ) N 1 / 2 , is observed, as in Figure 6c,f from the main text.
Figure A4. Dishonest scenario (noisy channel): The maximal expected probability to cheat, P ¯ c h ( m , f ) , is first plotted against the step of communication interruption, m (taking the optimal value for f), and then against the cheating parameter, f (taking the optimal value for m), for the case for the uniform p ( α ) on the interval [ 0.9 , 0.99 ] . The noise parameter is κ = 0.05 .
Figure A4. Dishonest scenario (noisy channel): The maximal expected probability to cheat, P ¯ c h ( m , f ) , is first plotted against the step of communication interruption, m (taking the optimal value for f), and then against the cheating parameter, f (taking the optimal value for m), for the case for the uniform p ( α ) on the interval [ 0.9 , 0.99 ] . The noise parameter is κ = 0.05 .
Entropy 21 00821 g0a4

References

  1. Wiesner, S. Conjugate coding. ACM Sigact News 1983, 15, 78–88. [Google Scholar] [CrossRef]
  2. Bennett, C.H.; Brassard, G. Quantum cryptography: Public key distribution and coin tossing. Theor. Comput. Sci. 2014, 560, 7–11. [Google Scholar] [CrossRef]
  3. Long, G.L.; Liu, X.S. Theoretically efficient high-capacity quantum-key-distribution scheme. Phys. Rev. A 2002, 65, 032302. [Google Scholar] [CrossRef]
  4. Hillery, M.; Bužek, V.; Berthiaume, A. Quantum secret sharing. Phys. Rev. A 1999, 59, 1829. [Google Scholar] [CrossRef]
  5. Giovannetti, V.; Lloyd, S.; Maccone, L. Quantum private queries. Phys. Rev. Lett. 2008, 100, 230502. [Google Scholar]
  6. Fei, G.; Sujuan, Q.; Wei, H.; Wen, Q. Quantum private query: A new kind of practical quantum cryptographic protocols. Sci. China Phys. Mech. Astron. 2019, 62, 70301. [Google Scholar]
  7. Sheng, Y.B.; Zhou, L. Distributed secure quantum machine learning. Sci. Bull. 2017, 62, 1025–1029. [Google Scholar] [CrossRef] [Green Version]
  8. Lindell, Y.; Pinkas, B. Secure Multiparty Computation for Privacy-Preserving Data Mining. J. Priv. Confid. 2009, 59–98. [Google Scholar] [CrossRef]
  9. Broadbent, A.; Schaffner, C. Quantum cryptography beyond quantum key distribution. Des. Codes Cryptogr. 2016, 78, 351–382. [Google Scholar] [CrossRef]
  10. Even, S.; Yacobi, Y. Relations among Public Key Signature Systems; Technical Report. 1980, p. 175, unpublished. Available online: https://www.researchgate.net/publication/243769259 (accessed on 10 July 2019).
  11. Loura, R.; Almeida, A.J.; André, P.S.; Pinto, A.N.; Mateus, P.; Paunković, N. Noise and measurement errors in a practical two-state quantum bit commitment protocol. Phys. Rev. A 2014, 89, 052336. [Google Scholar] [CrossRef]
  12. Almeida, A.J.; Stojanović, A.D.; Paunković, N.; Loura, R.; Muga, N.J.; Silva, N.A.; Mateus, P.; André, P.S.; Pinto, A.N. Implementation of a two-state quantum bit commitment protocol in optical fibers. J. Opt. 2016, 18, 015202. [Google Scholar] [CrossRef]
  13. Loura, R.; Arsenović, D.; Paunković, N.; Popović, D.B.; Prvanović, S. Security of two-state and four-state practical quantum bit-commitment protocols. Phys. Rev. A 2016, 94, 062335. [Google Scholar] [CrossRef] [Green Version]
  14. Fischer, M.J.; Lynch, N.A.; Paterson, M.S. Impossibility of distributed consensus with one faulty process. J. ACM (JACM) 1985, 32, 374–382. [Google Scholar] [CrossRef]
  15. Even, S. A protocol for signing contracts. ACM SIGACT News 1983, 15, 34–39. [Google Scholar] [CrossRef]
  16. Goldreich, O. A simple protocol for signing contracts. In Advances in Cryptology; Springer: Berlin/Heidelberg, Germany, 1984; pp. 133–136. [Google Scholar]
  17. Even, S.; Goldreich, O.; Lempel, A. A randomized protocol for signing contracts. Commun. ACM 1985, 28, 637–647. [Google Scholar] [CrossRef]
  18. Asokan, N.; Schunter, M.; Waidner, M. Optimistic protocols for fair exchange. In Proceedings of the 4th ACM Conference on Computer and Communications Security, Zurich, Switzerland, 1–4 April 1997; pp. 7–17. [Google Scholar]
  19. Asokan, N.; Shoup, V.; Waidner, M. Optimistic fair exchange of digital signatures. In Advances in Cryptology EUROCRYPT ’98; Springer: Berlin/Heidelberg, Germany, 1998; pp. 591–606. [Google Scholar] [Green Version]
  20. Ben-Or, M.; Goldreich, O.; Micali, S.; Rivest, R.L. A fair protocol for signing contracts. IEEE Trans. Inf. Theory 1990, 36, 40–46. [Google Scholar] [CrossRef] [Green Version]
  21. Rabin, M.O. Transaction protection by beacons. J. Comput. Syst. Sci. 1983, 27, 256–267. [Google Scholar] [CrossRef] [Green Version]
  22. Paunković, N.; Bouda, J.; Mateus, P. Fair and optimistic quantum contract signing. Phys. Rev. A 2011, 84, 062331. [Google Scholar] [CrossRef]
  23. Situ, H.; Qiu, D.; Mateus, P.; Paunković, N. Secure N-dimensional simultaneous dense coding and applications. Int. J. Quantum Inf. 2015, 13, 1550051. [Google Scholar] [CrossRef]
  24. Garay, J.A.; Jakobsson, M.; MacKenzie, P. Abuse-free optimistic contract signing. In Proceedings of the Annual International Cryptology Conference, Santa Barbara, CA, USA, 15–19 August 1999; pp. 449–466. [Google Scholar]
  25. Stevens, M.; Bursztein, E.; Karpman, P.; Albertini, A.; Markov, Y. The First Collision for Full SHA-1. In Advances in Cryptology—CRYPTO 2017; Katz, J., Shacham, H., Eds.; Lecture Notes in Computer Science; Springer International Publishing: Cham, Switzerland, 2017; Volume 10401, pp. 570–596. [Google Scholar]
  26. Boneh, D.; Dagdelen, Ö.; Fischlin, M.; Lehmann, A.; Schaffner, C.; Zhandry, M. Random Oracles in a Quantum World. In Advances in Cryptology—ASIACRYPT 2011; Lee, D.H., Wang, X., Eds.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2011; Volume 7073, pp. 41–69. [Google Scholar]
  27. Naidu, R.R.; Nawale, S.S.; Pawar, N.P.; Sharma, P.R.; Rajashree, R. A Study on Online Contract Signing Protocols. Int. J. Eng. Adv. Technol. 2014, 4, 188–190. [Google Scholar]
  28. Louka, H.A. Necessity of parameter randomization in quantum contract signing. Mat. Vesn. 2017, 69, 65–74. [Google Scholar]
  29. Feller, W. An Introduction to Probability Theory and its Applications; J. Wiley & Sons: New York, NY, USA, 1968; Volume 1. [Google Scholar]
  30. Beeson, M.; Wiedijk, F. A Rigorous Theory of Infinite Limits. 2000. Available online: http://www.cs.kun.nl/~freek/notes/LimitTheory.pdf (accessed on 10 July 2019).
Figure 1. Initialization phase: Stage II: The thick arrows represent the transfer of particles from Trent to Alice and Bob. The dashed connections represent the entanglement between the respective particles. The big boxes represent the shielded private laboratories of Alice, Bob, and Trent.
Figure 1. Initialization phase: Stage II: The thick arrows represent the transfer of particles from Trent to Alice and Bob. The dashed connections represent the entanglement between the respective particles. The big boxes represent the shielded private laboratories of Alice, Bob, and Trent.
Entropy 21 00821 g001
Figure 2. Exchange phase: the dashed connections represent the entanglement between the respective particles. The steps of the protocol during the exchange phase are described.
Figure 2. Exchange phase: the dashed connections represent the entanglement between the respective particles. The steps of the protocol during the exchange phase are described.
Entropy 21 00821 g002
Figure 3. The two kinds of measurements a client, say, Alice, performs at a step i.
Figure 3. The two kinds of measurements a client, say, Alice, performs at a step i.
Entropy 21 00821 g003
Figure 4. Binding phase: the thick arrows represent the transfer of measurement outcomes from Alice to Trent. The steps for the binding phase are described.
Figure 4. Binding phase: the thick arrows represent the transfer of measurement outcomes from Alice to Trent. The steps for the binding phase are described.
Entropy 21 00821 g004
Figure 5. Decomposition of ( A ) into T ( A ) and B ( A ) and decomposition of ( B ) into T ( B ) and A ( B ) . The same colors and patterns represent entanglement between the respective particles of different parties.
Figure 5. Decomposition of ( A ) into T ( A ) and B ( A ) and decomposition of ( B ) into T ( B ) and A ( B ) . The same colors and patterns represent entanglement between the respective particles of different parties.
Entropy 21 00821 g005
Figure 6. (a,d) correspond to the honest noiseless scenario, where the maximal expected probability to cheat, max m P ¯ c h ( m ) , is plotted against the total number of rounds between Alice and Bob, 4 N . (b,e) correspond to the case of honest clients in a noisy channel with a noise parameter of κ = 0.05 . (c,f) correspond to the realistic case of a dishonest client with noisy channels, where the optimal cheating strategy depends on a parameter f. In all three cases, the red, blue, and green curves are obtained for the uniform p ( α ) on the intervals [ 0.9 , 0.99 ] , [ 0.8 , 0.99 ] , and [ 0.7 , 0.99 ] , respectively.
Figure 6. (a,d) correspond to the honest noiseless scenario, where the maximal expected probability to cheat, max m P ¯ c h ( m ) , is plotted against the total number of rounds between Alice and Bob, 4 N . (b,e) correspond to the case of honest clients in a noisy channel with a noise parameter of κ = 0.05 . (c,f) correspond to the realistic case of a dishonest client with noisy channels, where the optimal cheating strategy depends on a parameter f. In all three cases, the red, blue, and green curves are obtained for the uniform p ( α ) on the intervals [ 0.9 , 0.99 ] , [ 0.8 , 0.99 ] , and [ 0.7 , 0.99 ] , respectively.
Entropy 21 00821 g006

Share and Cite

MDPI and ACS Style

Yadav, P.; Mateus, P.; Paunković, N.; Souto, A. Quantum Contract Signing with Entangled Pairs. Entropy 2019, 21, 821. https://doi.org/10.3390/e21090821

AMA Style

Yadav P, Mateus P, Paunković N, Souto A. Quantum Contract Signing with Entangled Pairs. Entropy. 2019; 21(9):821. https://doi.org/10.3390/e21090821

Chicago/Turabian Style

Yadav, Preeti, Paulo Mateus, Nikola Paunković, and André Souto. 2019. "Quantum Contract Signing with Entangled Pairs" Entropy 21, no. 9: 821. https://doi.org/10.3390/e21090821

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop