Erasable Bit Commitment From Temporary Quantum Trust

2020 
We introduce a new setting for two-party cryptography by introducing the notion of temporarily trusted third parties. These third parties act honest-but-curious during the execution of the protocol. Once the protocol concludes and the trust period expires, these third parties may collaborate with an adversarial party. We implement a variant of the cryptographic primitive of bit commitment in this setting, which we call erasable bit commitment. In this primitive, the sender has the choice of either opening or erasing her commitment after the commit phase. For example, she can ask for an erase before the trust period expires in case the conditions for opening the commitment have not been met. The erasure prevents a future coalition of the trusted party and the receiver from extracting any information about the commitment. However, this option also weakens the cryptographic primitive relative to standard bit commitment. Furthermore, the committed information is not revealed to the trusted node at any stage during the protocol. Our protocol requires a constant number of third parties and can tolerate a small number of corrupt third parties as well as implementation errors.
    • Correction
    • Source
    • Cite
    • Save
    • Machine Reading By IdeaReader
    38
    References
    1
    Citations
    NaN
    KQI
    []