Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

Article Types

Countries / Regions

Search Results (23)

Search Parameters:
Keywords = bit commitment

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
13 pages, 316 KB  
Article
Quantum-Safe Threshold Cryptography for Decentralized Group Key Management via Dealerless DKG (CRYSTALS–Kyber)
by P.S. Renisha and Bhawana Rudra
Mathematics 2025, 13(21), 3429; https://doi.org/10.3390/math13213429 - 28 Oct 2025
Viewed by 1363
Abstract
Post-quantum threshold cryptography requires complete elimination of classical assumptions to achieve genuine quantum resistance. This work presents a fully lattice-based dealerless distributed key generation (DKG) protocol with threshold CRYSTALS–Kyber implementation. We implemented a four-phase DKG protocol using lattice-based primitives: SIS-based commitments for verification, [...] Read more.
Post-quantum threshold cryptography requires complete elimination of classical assumptions to achieve genuine quantum resistance. This work presents a fully lattice-based dealerless distributed key generation (DKG) protocol with threshold CRYSTALS–Kyber implementation. We implemented a four-phase DKG protocol using lattice-based primitives: SIS-based commitments for verification, Ring-LWE secret sharing, and secure multi-party key derivation without reconstructing private keys. Our approach eliminates the need for a trusted dealer while maintaining 192-bit post-quantum security through exclusive reliance on lattice problems. Experimental evaluation demonstrates 𝒪(n2) communication complexity for lattice-based DKG setup across 3-20 participants, with secure threshold operations preserving key secrecy. Security analysis provides formal reductions to Ring-LWE and Ring-SIS assumptions, ensuring genuine quantum resistance throughout the protocol stack. Full article
(This article belongs to the Special Issue Recent Advances in Post-Quantum Cryptography)
Show Figures

Figure 1

17 pages, 300 KB  
Article
Commitment Schemes from OWFs with Applications to Quantum Oblivious Transfer
by Thomas Lorünser, Sebastian Ramacher and Federico Valbusa
Entropy 2025, 27(7), 751; https://doi.org/10.3390/e27070751 - 15 Jul 2025
Cited by 1 | Viewed by 3020
Abstract
Commitment schemes (CSs) are essential to many cryptographic protocols and schemes with applications that include privacy-preserving computation on data, privacy-preserving authentication, and, in particular, oblivious transfer protocols. For quantum oblivious transfer (qOT) protocols, unconditionally binding commitment schemes that do not rely on hardness [...] Read more.
Commitment schemes (CSs) are essential to many cryptographic protocols and schemes with applications that include privacy-preserving computation on data, privacy-preserving authentication, and, in particular, oblivious transfer protocols. For quantum oblivious transfer (qOT) protocols, unconditionally binding commitment schemes that do not rely on hardness assumptions from structured mathematical problems are required. These additional constraints severely limit the choice of commitment schemes to random oracle-based constructions or Naor’s bit commitment scheme. As these protocols commit to individual bits, the use of such commitment schemes comes at a high bandwidth and computational cost. In this work, we investigate improvements to the efficiency of commitment schemes used in qOT protocols and propose an extension of Naor’s commitment scheme requiring the existence of one-way functions (OWFs) to reduce communication complexity for 2-bit strings. Additionally, we provide an interactive string commitment scheme with preprocessing to enable the fast and efficient computation of commitments. Full article
(This article belongs to the Special Issue Information-Theoretic Cryptography and Security)
Show Figures

Figure 1

19 pages, 1642 KB  
Article
A Lightweight Secure Scheme for Underwater Wireless Acoustic Network
by Jia Shi, Jinqiu Wu, Zhiwei Zhao, Xiaofei Qi, Wenbo Zhang, Gang Qiao and Dahong Zuo
J. Mar. Sci. Eng. 2024, 12(5), 831; https://doi.org/10.3390/jmse12050831 - 16 May 2024
Cited by 8 | Viewed by 2637
Abstract
Due to the open underwater channels and untransparent network deployment environments, underwater acoustic networks (UANs) are more vulnerable to hostile environments. Security research is also being conducted in cryptography, including authentication based on asymmetric algorithms and key distribution based on symmetric algorithms. In [...] Read more.
Due to the open underwater channels and untransparent network deployment environments, underwater acoustic networks (UANs) are more vulnerable to hostile environments. Security research is also being conducted in cryptography, including authentication based on asymmetric algorithms and key distribution based on symmetric algorithms. In recent years, the advancement of quantum computing has made anti-quantum attacks an important issue in the field of security. Algorithms such as lattice and SPHINCS+ have become a research topic of interest in the field of security. However, within the past five years, few papers have discussed security algorithms for UANs to resist quantum attacks, especially through classical algorithms. Some existing classical asymmetric and symmetric algorithms are considered to have no prospects. From the perspective of easy deployment in engineering and anti-quantum attacks, our research focuses on a comprehensive lightweight security framework for data protection, authentication, and malicious node detection through the Elliptic Curve and Hash algorithms. Our mechanism is suitable for ad hoc scenarios with limited underwater resources. Meanwhile, we have designed a multi-party bit commitment to build a security framework for the system. A management scheme is designed by combining self-certifying with the threshold sharing algorithm. All schemes are designed based on certificate-less and ad hoc features. The proposed scheme ensures that the confidentiality, integrity, and authentication of the system are well considered. Moreover, the scheme is proven to be of unconditional security and immune to channel eavesdropping. The resource and delay issues are also taken into consideration. The simulations considered multiple variables like number of nodes, attackers, and message length to calculate proper values that can increase the efficiency of this scheme. The results in terms of delay, delivery ratio, and consumption demonstrate the suitability of the proposal in terms of security, especially for malicious node detection. Meanwhile, the computational cost has also been controlled at the millisecond level. Full article
(This article belongs to the Special Issue Safety and Reliability of Ship and Ocean Engineering Structures)
Show Figures

Figure 1

12 pages, 344 KB  
Article
An Optical Implementation of Quantum Bit Commitment Using Infinite-Dimensional Systems
by Guang Ping He
Appl. Sci. 2023, 13(13), 7692; https://doi.org/10.3390/app13137692 - 29 Jun 2023
Cited by 2 | Viewed by 1473
Abstract
Unconditionally secure quantum bit commitment (QBC) was widely believed to be impossible for more than two decades, but recently, based on an anomalous behavior found in quantum steering, we proposed a QBC protocol which can be unconditionally secure in principle. The protocol requires [...] Read more.
Unconditionally secure quantum bit commitment (QBC) was widely believed to be impossible for more than two decades, but recently, based on an anomalous behavior found in quantum steering, we proposed a QBC protocol which can be unconditionally secure in principle. The protocol requires the use of infinite-dimensional systems, so it may seem less feasible in practice. Here, we propose a quantum optical method based on the Mach–Zehnder interferometer, which gives a very good approximation to such infinite-dimensional systems. Thus, it enables a proof-of-principle experimental implementation of our protocol, which can also serve as a practically secure QBC scheme. Other multi-party cryptographic protocols such as quantum coin tossing can be built upon it too. Our approach also reveals a relationship between infinity and non-locality, which may have an impact on the research of fundamental theories. Full article
Show Figures

Figure 1

22 pages, 2448 KB  
Article
Soft Compression for Lossless Image Coding Based on Shape Recognition
by Gangtao Xin and Pingyi Fan
Entropy 2021, 23(12), 1680; https://doi.org/10.3390/e23121680 - 14 Dec 2021
Cited by 11 | Viewed by 3920
Abstract
Soft compression is a lossless image compression method that is committed to eliminating coding redundancy and spatial redundancy simultaneously. To do so, it adopts shapes to encode an image. In this paper, we propose a compressible indicator function with regard to images, which [...] Read more.
Soft compression is a lossless image compression method that is committed to eliminating coding redundancy and spatial redundancy simultaneously. To do so, it adopts shapes to encode an image. In this paper, we propose a compressible indicator function with regard to images, which gives a threshold of the average number of bits required to represent a location and can be used for illustrating the working principle. We investigate and analyze soft compression for binary image, gray image and multi-component image with specific algorithms and compressible indicator value. In terms of compression ratio, the soft compression algorithm outperforms the popular classical standards PNG and JPEG2000 in lossless image compression. It is expected that the bandwidth and storage space needed when transmitting and storing the same kind of images (such as medical images) can be greatly reduced with applying soft compression. Full article
Show Figures

Figure 1

8 pages, 456 KB  
Article
Unconditionally Secure Relativistic Quantum Qubit Commitment
by Houquan Liu and Libo Yuan
Appl. Sci. 2021, 11(23), 11416; https://doi.org/10.3390/app112311416 - 2 Dec 2021
Cited by 1 | Viewed by 1762
Abstract
Quantum qubit commitment is a stronger version of the quantum bit commitment. It is impossible to realize unconditionally secure quantum qubit commitment in nonrelativistic domain. In this paper, we propose an unconditionally secure relativistic quantum qubit commitment protocol for the first time, which [...] Read more.
Quantum qubit commitment is a stronger version of the quantum bit commitment. It is impossible to realize unconditionally secure quantum qubit commitment in nonrelativistic domain. In this paper, we propose an unconditionally secure relativistic quantum qubit commitment protocol for the first time, which will have some unique applications in the upcoming era of quantum network. Full article
Show Figures

Figure 1

9 pages, 220 KB  
Article
Lottery and Auction on Quantum Blockchain
by Xin Sun, Piotr Kulicki and Mirek Sopek
Entropy 2020, 22(12), 1377; https://doi.org/10.3390/e22121377 - 5 Dec 2020
Cited by 14 | Viewed by 5247
Abstract
This paper proposes a protocol for lottery and a protocol for auction on quantum Blockchain. Our protocol of lottery satisfies randomness, unpredictability, unforgeability, verifiability, decentralization and unconditional security. Our protocol of auction satisfies bid privacy, posterior privacy, bids’ binding, decentralization and unconditional security. [...] Read more.
This paper proposes a protocol for lottery and a protocol for auction on quantum Blockchain. Our protocol of lottery satisfies randomness, unpredictability, unforgeability, verifiability, decentralization and unconditional security. Our protocol of auction satisfies bid privacy, posterior privacy, bids’ binding, decentralization and unconditional security. Except quantum Blockchain, the main technique involved in both protocols is quantum bit commitment. Full article
(This article belongs to the Collection Quantum Information)
Show Figures

Figure 1

16 pages, 629 KB  
Article
Measurement-Device-Independent Two-Party Cryptography with Error Estimation
by Zishuai Zhou, Qisheng Guang, Chaohui Gao, Dong Jiang and Lijun Chen
Sensors 2020, 20(21), 6351; https://doi.org/10.3390/s20216351 - 7 Nov 2020
Cited by 1 | Viewed by 2404
Abstract
We present an innovative method for quantum two-party cryptography. Our protocol introduces joint measurement and error estimation to improve the security of two-party cryptographic protocols. Our protocol removes the assumption of the attacker’s limited power and catches the attacking actions through highly estimated [...] Read more.
We present an innovative method for quantum two-party cryptography. Our protocol introduces joint measurement and error estimation to improve the security of two-party cryptographic protocols. Our protocol removes the assumption of the attacker’s limited power and catches the attacking actions through highly estimated bit error rate. Our protocol is formally proved to be secure against both eavesdroppers and dishonest communication parties. We also utilize our designed protocol to construct two specific two-party cryptographic applications: Quantum bit commitment and quantum password identification. Full article
(This article belongs to the Section Communications)
Show Figures

Figure 1

26 pages, 646 KB  
Article
P4UIoT: Pay-Per-Piece Patch Update Delivery for IoT Using Gradual Release
by Nachiket Tapas, Yechiav Yitzchak, Francesco Longo, Antonio Puliafito and Asaf Shabtai
Sensors 2020, 20(7), 2156; https://doi.org/10.3390/s20072156 - 10 Apr 2020
Cited by 7 | Viewed by 4715
Abstract
P 4 UIoT—pay-per-piece patch update delivery for IoT using gradual release—introduces a distributed framework for delivering patch updates to IoT devices. The framework facilitates distribution via peer-to-peer delivery networks and incentivizes the distribution operation. The peer-to-peer delivery network reduces load by delegating the [...] Read more.
P 4 UIoT—pay-per-piece patch update delivery for IoT using gradual release—introduces a distributed framework for delivering patch updates to IoT devices. The framework facilitates distribution via peer-to-peer delivery networks and incentivizes the distribution operation. The peer-to-peer delivery network reduces load by delegating the patch distribution to the nodes of the network, thereby protecting against a single point of failure and reducing costs. Distributed file-sharing solutions currently available in the literature are limited to sharing popular files among peers. In contrast, the proposed protocol incentivizes peers to distribute patch updates, which might be relevant only to IoT devices, using a blockchain-based lightning network. A manufacturer/owner named vendor of the IoT device commits a bid on the blockchain, which can be publicly verified by the members of the network. The nodes, called distributors, interested in delivering the patch update, compete among each other to exchange a piece of patch update with cryptocurrency payment. The pay-per-piece payments protocol addresses the problem of misbehavior between IoT devices and distributors as either of them may try to take advantage of the other. The pay-per-piece protocol is a form of a gradual release of a commodity like a patch update, where the commodity can be divided into small pieces and exchanged between the sender and the receiver building trust at each step as the transactions progress into rounds. The permissionless nature of the framework enables the proposal to scale as it incentivizes the participation of individual distributors. Thus, compared to the previous solutions, the proposed framework can scale better without any overhead and with reduced costs. A combination of the Bitcoin lightning network for cryptocurrency incentives with the BitTorrent delivery network is used to present a prototype of the proposed framework. Finally, a financial and scalability evaluation of the proposed framework is presented. Full article
Show Figures

Figure 1

12 pages, 765 KB  
Article
Impossibility of Quantum Bit Commitment, a Categorical Perspective
by Xin Sun, Feifei He and Quanlong Wang
Axioms 2020, 9(1), 28; https://doi.org/10.3390/axioms9010028 - 9 Mar 2020
Cited by 6 | Viewed by 4369
Abstract
Bit commitment is a cryptographic task in which Alice commits a bit to Bob such that she cannot change the value of the bit after her commitment and Bob cannot learn the value of the bit before Alice opens her commitment. According to [...] Read more.
Bit commitment is a cryptographic task in which Alice commits a bit to Bob such that she cannot change the value of the bit after her commitment and Bob cannot learn the value of the bit before Alice opens her commitment. According to the Mayers–Lo–Chau (MLC) no-go theorem, ideal bit commitment is impossible within quantum theory. In the information theoretic-reconstruction of quantum theory, the impossibility of quantum bit commitment is one of the three information-theoretic constraints that characterize quantum theory. In this paper, we first provide a very simple proof of the MLC no-go theorem and its quantitative generalization. Then, we formalize bit commitment in the theory of dagger monoidal categories. We show that in the setting of dagger monoidal categories, the impossibility of bit commitment is equivalent to the unitary equivalence of purification. Full article
(This article belongs to the Special Issue Foundations of Quantum Computing)
9 pages, 244 KB  
Article
A Private Quantum Bit String Commitment
by Mariana Gama, Paulo Mateus and André Souto
Entropy 2020, 22(3), 272; https://doi.org/10.3390/e22030272 - 27 Feb 2020
Cited by 2 | Viewed by 3377
Abstract
We propose an entanglement-based quantum bit string commitment protocol whose composability is proven in the random oracle model. This protocol has the additional property of preserving the privacy of the committed message. Even though this property is not resilient against man-in-the-middle attacks, this [...] Read more.
We propose an entanglement-based quantum bit string commitment protocol whose composability is proven in the random oracle model. This protocol has the additional property of preserving the privacy of the committed message. Even though this property is not resilient against man-in-the-middle attacks, this threat can be circumvented by considering that the parties communicate through an authenticated channel. The protocol remains secure and private (but not composable) if we realize the random oracles as physical unclonable functions (PUFs) in the so-called bad PUF model. Full article
(This article belongs to the Special Issue Quantum Entanglement)
Show Figures

Figure 1

14 pages, 306 KB  
Article
A First Step to the Categorical Logic of Quantum Programs
by Xin Sun and Feifei He
Entropy 2020, 22(2), 144; https://doi.org/10.3390/e22020144 - 24 Jan 2020
Cited by 4 | Viewed by 3971
Abstract
The long-term goal of our research is to develop a powerful quantum logic which is useful in the formal verification of quantum programs and protocols. In this paper we introduce the basic idea of our categorical logic of quantum programs (CLQP): It combines [...] Read more.
The long-term goal of our research is to develop a powerful quantum logic which is useful in the formal verification of quantum programs and protocols. In this paper we introduce the basic idea of our categorical logic of quantum programs (CLQP): It combines the logic of quantum programming (LQP) and categorical quantum mechanics (CQM) such that the advantages of both LQP and CQM are preserved while their disadvantages are overcome. We present the syntax, semantics and proof system of CLQP. As a proof-of-concept, we apply CLQP to verify the correctness of Deutsch’s algorithm and the concealing property of quantum bit commitment. Full article
(This article belongs to the Special Issue Foundations of Quantum Mechanics and Quantum Information Theory)
Show Figures

Figure 1

13 pages, 1252 KB  
Article
FaDe: A Blockchain-Based Fair Data Exchange Scheme for Big Data Sharing
by Yuling Chen, Jinyi Guo, Changlou Li and Wei Ren
Future Internet 2019, 11(11), 225; https://doi.org/10.3390/fi11110225 - 24 Oct 2019
Cited by 44 | Viewed by 6173
Abstract
In the big data era, data are envisioned as critical resources with various values, e.g., business intelligence, management efficiency, and financial evaluations. Data sharing is always mandatory for value exchanges and profit promotion. Currently, certain big data markets have been created for facilitating [...] Read more.
In the big data era, data are envisioned as critical resources with various values, e.g., business intelligence, management efficiency, and financial evaluations. Data sharing is always mandatory for value exchanges and profit promotion. Currently, certain big data markets have been created for facilitating data dissemination and coordinating data transaction, but we have to assume that such centralized management of data sharing must be trustworthy for data privacy and sharing fairness, which very likely imposes limitations such as joining admission, sharing efficiency, and extra costly commissions. To avoid these weaknesses, in this paper, we propose a blockchain-based fair data exchange scheme, called FaDe. FaDe can enable de-centralized data sharing in an autonomous manner, especially guaranteeing trade fairness, sharing efficiency, data privacy, and exchanging automation. A fairness protocol based on bit commitment is proposed. An algorithm based on blockchain script architecture for a smart contract, e.g., by a bitcoin virtual machine, is also proposed and implemented. Extensive analysis justifies that the proposed scheme can guarantee data exchanging without a trusted third party fairly, efficiently, and automatically. Full article
(This article belongs to the Special Issue Blockchain: Current Challenges and Future Prospects/Applications)
Show Figures

Figure 1

8 pages, 354 KB  
Proceeding Paper
Incentives for Crypto-Collateralized Digital Assets
by Philip N. Brown
Proceedings 2019, 28(1), 2; https://doi.org/10.3390/proceedings2019028002 - 21 Oct 2019
Cited by 2 | Viewed by 2324
Abstract
Digital currencies such as Bitcoin frequently suffer from high price volatility, limiting their utility as a means of purchasing power. Hence, a popular topic among cryptocurrency researchers is a digital currency design which inherits the decentralization of Bitcoin while somehow mitigating its violent [...] Read more.
Digital currencies such as Bitcoin frequently suffer from high price volatility, limiting their utility as a means of purchasing power. Hence, a popular topic among cryptocurrency researchers is a digital currency design which inherits the decentralization of Bitcoin while somehow mitigating its violent price swings. One such system which attempts to establish a price-stable cryptocurrency is the BitShares market-pegged-asset protocol. In this paper, we present a simple mathematical model of the BitShares protocol, and analyze it theoretically and numerically for incentive effects. In particular, we investigate how the selection of two key design parameters function as incentive mechanisms to encourage token holders to commit their core BitShares tokens as collateral for the creation of new price-stabilized tokens. We show a pair of analytical results characterizing some simple facts regarding the interplay between these design parameters. Furthermore, we demonstrate numerically that in some settings, setting these design parameters is a complex, sensitive, and unintuitive task, prompting further work to more fully understand this design process. Full article
Show Figures

Figure 1

9 pages, 247 KB  
Article
Summoning, No-Signalling and Relativistic Bit Commitments
by Adrian Kent
Entropy 2019, 21(5), 534; https://doi.org/10.3390/e21050534 - 25 May 2019
Viewed by 4002
Abstract
Summoning is a task between two parties, Alice and Bob, with distributed networks of agents in space-time. Bob gives Alice a random quantum state, known to him but not her, at some point. She is required to return the state at some later [...] Read more.
Summoning is a task between two parties, Alice and Bob, with distributed networks of agents in space-time. Bob gives Alice a random quantum state, known to him but not her, at some point. She is required to return the state at some later point, belonging to a subset defined by communications received from Bob at other points. Many results about summoning, including the impossibility of unrestricted summoning tasks and the necessary conditions for specific types of summoning tasks to be possible, follow directly from the quantum no-cloning theorem and the relativistic no-superluminal-signalling principle. The impossibility of cloning devices can be derived from the impossibility of superluminal signalling and the projection postulate, together with assumptions about the devices’ location-independent functioning. In this qualified sense, known summoning results follow from the causal structure of space-time and the properties of quantum measurements. Bounds on the fidelity of approximate cloning can be similarly derived. Bit commitment protocols and other cryptographic protocols based on the no-summoning theorem can thus be proven secure against some classes of post-quantum but non-signalling adversaries. Full article
(This article belongs to the Special Issue Relativistic Quantum Information)
Back to TopTop