Quantum Simultaneous Contract Signing

Similar documents
Quantum sampling of mixed states

CS120, Quantum Cryptography, Fall 2016

Tutorial on Quantum Computing. Vwani P. Roychowdhury. Lecture 1: Introduction

CPSC 467b: Cryptography and Computer Security

Cryptography CS 555. Topic 25: Quantum Crpytography. CS555 Topic 25 1

Lecture 21: Quantum communication complexity

5th March Unconditional Security of Quantum Key Distribution With Practical Devices. Hermen Jan Hupkes

Cryptography in a quantum world

Quantum information and quantum computing

Lecture 1: Introduction to Public key cryptography

Entanglement and information

6.896 Quantum Complexity Theory November 4th, Lecture 18

Introduction to Quantum Cryptography

Quantum Gates, Circuits & Teleportation

Introduction to Cryptography Lecture 13

Lecture 38: Secure Multi-party Computation MPC

Zero-Knowledge Against Quantum Attacks

Lecture 11: Quantum Information III - Source Coding

CPSC 467: Cryptography and Computer Security

CS/Ph120 Homework 8 Solutions

1 Secure two-party computation

Quantum Information & Quantum Computation

Quantum Pseudo-Telepathy

An Introduction to Quantum Information. By Aditya Jain. Under the Guidance of Dr. Guruprasad Kar PAMU, ISI Kolkata

Entanglement and Quantum Teleportation

CPSC 467: Cryptography and Computer Security

Instantaneous Nonlocal Measurements

Introduction to Modern Cryptography. Benny Chor

9. Distance measures. 9.1 Classical information measures. Head Tail. How similar/close are two probability distributions? Trace distance.

CPSC 467: Cryptography and Computer Security

CS 282A/MATH 209A: Foundations of Cryptography Prof. Rafail Ostrovsky. Lecture 10

CPSC 467b: Cryptography and Computer Security

Classical Verification of Quantum Computations

Ph 219/CS 219. Exercises Due: Friday 20 October 2006

Lecture: Quantum Information

Lecture Notes, Week 6

Lecture 10. Public Key Cryptography: Encryption + Signatures. Identification

Lecture 3: Superdense coding, quantum circuits, and partial measurements

arxiv:quant-ph/ v2 2 Jan 2007

Discrete Mathematics for CS Spring 2007 Luca Trevisan Lecture 11. Error Correcting Codes Erasure Errors

Lecture Notes, Week 10

Universal Semantic Communication

Quantum Teleportation Pt. 3

Universal Semantic Communication

Security Implications of Quantum Technologies

Multiparty Quantum Remote Control

Chapter 13: Photons for quantum information. Quantum only tasks. Teleportation. Superdense coding. Quantum key distribution

Lecture 20: Bell inequalities and nonlocality

Partial knowledge transfer and almost fair exchange of secrets

The Laws of Cryptography Zero-Knowledge Protocols

Ping Pong Protocol & Auto-compensation

CS286.2 Lecture 15: Tsirelson s characterization of XOR games

MATH UN Midterm 2 November 10, 2016 (75 minutes)

CS Communication Complexity: Applications and New Directions

CPSC 467b: Cryptography and Computer Security

arxiv: v7 [quant-ph] 20 Mar 2017

L7. Diffie-Hellman (Key Exchange) Protocol. Rocky K. C. Chang, 5 March 2015

A probabilistic quantum key transfer protocol

YALE UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE

Quantum information and quantum mechanics: fundamental issues. John Preskill, Caltech 23 February

Lecture 4: Postulates of quantum mechanics

Public-Key Cryptosystems CHAPTER 4

CS/Ph120 Homework 1 Solutions

Lecture 2: Quantum bit commitment and authentication

Lecture 14: Secure Multiparty Computation

arxiv: v3 [quant-ph] 6 Sep 2009

C. QUANTUM INFORMATION 99

QUANTUM COMMUNICATIONS BASED ON QUANTUM HASHING. Alexander Vasiliev. Kazan Federal University

10. Physics from Quantum Information. I. The Clifton-Bub-Halvorson (CBH) Theorem.

Lecture 1: Overview of quantum information

C. QUANTUM INFORMATION 111

Crypto math II. Alin Tomescu May 27, Abstract A quick overview on group theory from Ron Rivest s course in Spring 2015.

Quantum Error Correcting Codes and Quantum Cryptography. Peter Shor M.I.T. Cambridge, MA 02139

Lecture 1: Shannon s Theorem

Practice Assignment 2 Discussion 24/02/ /02/2018

CIS 6930/4930 Computer and Network Security. Topic 5.2 Public Key Cryptography

The Future. Currently state of the art chips have gates of length 35 nanometers.

Quantum walks public key cryptographic system (Extended Abstract)

Bit-Commitment and Coin Flipping in a Device-Independent Setting

Quantum Games. Quantum Strategies in Classical Games. Presented by Yaniv Carmeli

6.896 Quantum Complexity Theory 30 October Lecture 17

THE RANK METHOD AND APPLICATIONS TO POST- QUANTUM CRYPTOGRAPHY

Lecture th January 2009 Fall 2008 Scribes: D. Widder, E. Widder Today s lecture topics

Lecture 18: Quantum Information Theory and Holevo s Bound

: Cryptography and Game Theory Ran Canetti and Alon Rosen. Lecture 8

Quantum Computing: Foundations to Frontier Fall Lecture 3

Transmitting and Hiding Quantum Information

An exponential separation between quantum and classical one-way communication complexity

1 Recap: Interactive Proofs

Question 1. The Chinese University of Hong Kong, Spring 2018

Odd Things about Quantum Mechanics: Abandoning Determinism In Newtonian physics, Maxwell theory, Einstein's special or general relativity, if an initi

INTRODUCTION TO QUANTUM COMPUTING

Definition: For a positive integer n, if 0<a<n and gcd(a,n)=1, a is relatively prime to n. Ahmet Burak Can Hacettepe University

LECTURE NOTES ON Quantum Cryptography

Introduction to Modern Cryptography Lecture 11

Compression and entanglement, entanglement transformations

Network Security Technology Spring, 2018 Tutorial 3, Week 4 (March 23) Due Date: March 30

Ma/CS 6a Class 4: Primality Testing

Cryptography and Security Final Exam

A New Wireless Quantum Key Distribution Protocol based on Authentication And Bases Center (AABC)

Transcription:

Quantum Simultaneous Contract Signing J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Paunkovic 22. October 2010 Based on work presented on AQIS 2010 J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October 2010 1 / 14

Outline Simultaneous Contract Signing - Problem Definition J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October 2010 2 / 14

Outline Simultaneous Contract Signing - Problem Definition Classical (Non-quantum) Protocols J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October 2010 2 / 14

Outline Simultaneous Contract Signing - Problem Definition Classical (Non-quantum) Protocols Quantum Simultaneous Contract Signing J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October 2010 2 / 14

Simultaneous Contract Signing Consider following scenario: Alice wants to buy 1000 bottles of red wine from Bob from this years production J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October 2010 3 / 14

Simultaneous Contract Signing Consider following scenario: Alice wants to buy 1000 bottles of red wine from Bob from this years production Traditionally Alice and Bob meet, and both sign two copies of a contract J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October 2010 3 / 14

Simultaneous Contract Signing Consider following scenario: Alice wants to buy 1000 bottles of red wine from Bob from this years production Traditionally Alice and Bob meet, and both sign two copies of a contract Each of them has a copy of a contract signed by the other side J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October 2010 3 / 14

Simultaneous Contract Signing Consider following scenario: Alice wants to buy 1000 bottles of red wine from Bob from this years production Traditionally Alice and Bob meet, and both sign two copies of a contract Each of them has a copy of a contract signed by the other side When a problem arises, both can contact judge and enforce the contract J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October 2010 3 / 14

Simultaneous Contract Signing Using Computers Asynchronous network causes problems: Alice uses signature scheme and sends signed contract to Bob. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October 2010 4 / 14

Simultaneous Contract Signing Using Computers Asynchronous network causes problems: Alice uses signature scheme and sends signed contract to Bob Bob uses signature scheme and sends signed contract to Alice. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October 2010 4 / 14

Simultaneous Contract Signing Using Computers Asynchronous network causes problems: Alice uses signature scheme and sends signed contract to Bob Bob uses signature scheme and sends signed contract to Alice What if Alice sent her signed contract but, didn t receive Bob s?. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October 2010 4 / 14

Simultaneous Contract Signing Using Computers Asynchronous network causes problems: Alice uses signature scheme and sends signed contract to Bob Bob uses signature scheme and sends signed contract to Alice What if Alice sent her signed contract but, didn t receive Bob s? Should Alice buy wine from another producer or wait until spring?. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October 2010 4 / 14

Classical Solutions It has been shown that the problem cannot be solved without additional assumptions. Two basic approaches: J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October 2010 5 / 14

Classical Solutions It has been shown that the problem cannot be solved without additional assumptions. Two basic approaches: Assume the same computational power J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October 2010 5 / 14

Classical Solutions It has been shown that the problem cannot be solved without additional assumptions. Two basic approaches: Assume the same computational power Assume existence of the trusted third party (Judge) Naive Solution: Alice sends signed contract to Judge J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October 2010 5 / 14

Classical Solutions It has been shown that the problem cannot be solved without additional assumptions. Two basic approaches: Assume the same computational power Assume existence of the trusted third party (Judge) Naive Solution: Alice sends signed contract to Judge Bob sends signed contract to Judge J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October 2010 5 / 14

Classical Solutions It has been shown that the problem cannot be solved without additional assumptions. Two basic approaches: Assume the same computational power Assume existence of the trusted third party (Judge) Naive Solution: Alice sends signed contract to Judge Bob sends signed contract to Judge When Judge collects both signed contracts, he resends them J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October 2010 5 / 14

Classical Solutions It has been shown that the problem cannot be solved without additional assumptions. Two basic approaches: Assume the same computational power Assume existence of the trusted third party (Judge) Naive Solution: Alice sends signed contract to Judge Bob sends signed contract to Judge When Judge collects both signed contracts, he resends them How to minimize communication with Judge? J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October 2010 5 / 14

Ben-Orr Protocol (simplified) Alice and Bob agree on a contract C. Protocol is probabilistic, message (C, p), (1 p 100) means, I agree with contract C with probability p. J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October 2010 6 / 14

Ben-Orr Protocol (simplified) Alice and Bob agree on a contract C. Protocol is probabilistic, message (C, p), (1 p 100) means, I agree with contract C with probability p. Alice signs (C, 1) and sends it to Bob J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October 2010 6 / 14

Ben-Orr Protocol (simplified) Alice and Bob agree on a contract C. Protocol is probabilistic, message (C, p), (1 p 100) means, I agree with contract C with probability p. Alice signs (C, 1) and sends it to Bob Bob after receiving Alice s message signs (C, 1) and sends to Alice J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October 2010 6 / 14

Ben-Orr Protocol (simplified) Alice and Bob agree on a contract C. Protocol is probabilistic, message (C, p), (1 p 100) means, I agree with contract C with probability p. Alice signs (C, 1) and sends it to Bob Bob after receiving Alice s message signs (C, 1) and sends to Alice Alice after receiving signed message (C, p) signs (C, p + 1) and sends it to Bob J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October 2010 6 / 14

Ben-Orr Protocol (simplified) Alice and Bob agree on a contract C. Protocol is probabilistic, message (C, p), (1 p 100) means, I agree with contract C with probability p. Alice signs (C, 1) and sends it to Bob Bob after receiving Alice s message signs (C, 1) and sends to Alice Alice after receiving signed message (C, p) signs (C, p + 1) and sends it to Bob Bob after receiving signed message (C, p) signs (C, p) and sends it to Alice J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October 2010 6 / 14

Ben-Orr Protocol (simplified) Alice and Bob agree on a contract C. Protocol is probabilistic, message (C, p), (1 p 100) means, I agree with contract C with probability p. Alice signs (C, 1) and sends it to Bob Bob after receiving Alice s message signs (C, 1) and sends to Alice Alice after receiving signed message (C, p) signs (C, p + 1) and sends it to Bob Bob after receiving signed message (C, p) signs (C, p) and sends it to Alice If Alice doesn t receive Bob s message, she contacts Judge and sends him the last received message (C, p A ). Judge randomly chooses n {1,..., 100}. The contract is valid if n < p A. J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October 2010 6 / 14

Ben-Orr Protocol - analysis Protocol is optimistic - if everything goes according to the protocol, neither Alice nor Bob need to contact the Judge. J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October 2010 7 / 14

Ben-Orr Protocol - analysis Protocol is optimistic - if everything goes according to the protocol, neither Alice nor Bob need to contact the Judge. Protocol is fair - At each stage of the protocol, the probability that the Judge will validate the contract after being contacted by either party is almost the same. J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October 2010 7 / 14

Ben-Orr Protocol - analysis Protocol is optimistic - if everything goes according to the protocol, neither Alice nor Bob need to contact the Judge. Protocol is fair - At each stage of the protocol, the probability that the Judge will validate the contract after being contacted by either party is almost the same. Both Alice and Bob need to sign and send the contract 100 times (computational and communication complexity). J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October 2010 7 / 14

Qubit Qubit can be expressed as a vector: ϕ = α 0 + β 1 J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October 2010 8 / 14

Qubit Qubit can be expressed as a vector: ϕ = α 0 + β 1 0 and 1 form orthogonal basis and α, β are complex numbers, such that α 2 + β 2 = 1 J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October 2010 8 / 14

Qubit Qubit can be expressed as a vector: ϕ = α 0 + β 1 0 and 1 form orthogonal basis and α, β are complex numbers, such that α 2 + β 2 = 1 We can choose a different orthogonal basis, i.e. J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October 2010 8 / 14

Qubit Qubit can be expressed as a vector: ϕ = α 0 + β 1 0 and 1 form orthogonal basis and α, β are complex numbers, such that α 2 + β 2 = 1 We can choose a different orthogonal basis, i.e. + = 1 2 ( 0 + 1 ) J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October 2010 8 / 14

Qubit Qubit can be expressed as a vector: ϕ = α 0 + β 1 0 and 1 form orthogonal basis and α, β are complex numbers, such that α 2 + β 2 = 1 We can choose a different orthogonal basis, i.e. + = 1 2 ( 0 + 1 ) = 1 2 ( 0 1 ) J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October 2010 8 / 14

Qubit Qubit can be expressed as a vector: ϕ = α 0 + β 1 0 and 1 form orthogonal basis and α, β are complex numbers, such that α 2 + β 2 = 1 We can choose a different orthogonal basis, i.e. + = 1 2 ( 0 + 1 ) = 1 2 ( 0 1 ) ϕ = α+β 2 + + α β 2 J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October 2010 8 / 14

Measurement Each projective measurement is associated with orthogonal basis { B 0, B 1 }. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October 2010 9 / 14

Measurement Each projective measurement is associated with orthogonal basis { B 0, B 1 } Projective measurement on a qubit ϕ is a question: Are you in state B 0 or B 1?. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October 2010 9 / 14

Measurement Each projective measurement is associated with orthogonal basis { B 0, B 1 } Projective measurement on a qubit ϕ is a question: Are you in state B 0 or B 1? If an arbitrary state ϕ = α B 0 + β B 1 is measured according to { B 0, B 1 }, the probability of the answer B 1 is α 2 and the probability of the answer B 2 is β 2. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October 2010 9 / 14

Measurement Each projective measurement is associated with orthogonal basis { B 0, B 1 } Projective measurement on a qubit ϕ is a question: Are you in state B 0 or B 1? If an arbitrary state ϕ = α B 0 + β B 1 is measured according to { B 0, B 1 }, the probability of the answer B 1 is α 2 and the probability of the answer B 2 is β 2 States and measurements used in our protocol:. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October 2010 9 / 14

Measurement Each projective measurement is associated with orthogonal basis { B 0, B 1 } Projective measurement on a qubit ϕ is a question: Are you in state B 0 or B 1? If an arbitrary state ϕ = α B 0 + β B 1 is measured according to { B 0, B 1 }, the probability of the answer B 1 is α 2 and the probability of the answer B 2 is β 2 States and measurements used in our protocol:. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October 2010 9 / 14

Measurement Each projective measurement is associated with orthogonal basis { B 0, B 1 } Projective measurement on a qubit ϕ is a question: Are you in state B 0 or B 1? If an arbitrary state ϕ = α B 0 + β B 1 is measured according to { B 0, B 1 }, the probability of the answer B 1 is α 2 and the probability of the answer B 2 is β 2 States and measurements used in our protocol: 0 + 1 J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October 2010 9 / 14

Our Protocol - Predistribution Judge creates two random strings A, B of qubits from the set { 0, 1, +, } of length N. Then: Judge sends qubits A to Alice together with classical description B A of Bob s string B. J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October 2010 10 / 14

Our Protocol - Predistribution Judge creates two random strings A, B of qubits from the set { 0, 1, +, } of length N. Then: Judge sends qubits A to Alice together with classical description B A of Bob s string B. Judge sends qubits B to Bob together with classical description A B of Alice s string A. J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October 2010 10 / 14

Our Protocol - Predistribution Judge creates two random strings A, B of qubits from the set { 0, 1, +, } of length N. Then: Judge sends qubits A to Alice together with classical description B A of Bob s string B. Judge sends qubits B to Bob together with classical description A B of Alice s string A. Let us denote Acc the basis { 0, 1 } and Rej the basis { +, } J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October 2010 10 / 14

Our Protocol - Exchange Phase Alice and Bob first negotiate the contract C and agree on sets of qubits (A, B) they received from the Judge. J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October 2010 11 / 14

Our Protocol - Exchange Phase Alice and Bob first negotiate the contract C and agree on sets of qubits (A, B) they received from the Judge. They exchange signed messages (C, (A, B)). This is to bind the sets of qubits with the contract being signed. J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October 2010 11 / 14

Our Protocol - Exchange Phase Alice and Bob first negotiate the contract C and agree on sets of qubits (A, B) they received from the Judge. They exchange signed messages (C, (A, B)). This is to bind the sets of qubits with the contract being signed. To begin the signing procedure Alice measures her first qubit a 1 in Acc basis and sends a single bit o a,1 indicating the outcome to Bob. J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October 2010 11 / 14

Our Protocol - Exchange Phase Alice and Bob first negotiate the contract C and agree on sets of qubits (A, B) they received from the Judge. They exchange signed messages (C, (A, B)). This is to bind the sets of qubits with the contract being signed. To begin the signing procedure Alice measures her first qubit a 1 in Acc basis and sends a single bit o a,1 indicating the outcome to Bob. Bob after receiving o a,i from Alice checks, if it could be produced from Alice s qubit a i by Acc measurement. If yes, he measures his qubit b i in Acc basis and sends the outcome to Alice. If not, he remembers i, immediately stops the procedure, measures the rest of his qubits in Rej basis and contacts Judge with message (B, {o b,1,..., o b,n }, i). J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October 2010 11 / 14

Our Protocol - Binding Phase Judge after receiving a message (B, {o b,1,..., o b,n }, i B ), checks if all of the Bob s outcomes could be produced by the claimed measurements on Bob s qubits (i B indicates the switch from measuring in Acc basis to measuring Rej basis).. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October 2010 12 / 14

Our Protocol - Binding Phase Judge after receiving a message (B, {o b,1,..., o b,n }, i B ), checks if all of the Bob s outcomes could be produced by the claimed measurements on Bob s qubits (i B indicates the switch from measuring in Acc basis to measuring Rej basis). If the outcomes are valid, the Judge contacts Alice and asks her for (A, {o a,1,..., o a,n }, i A ) and checks her outcomes.. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October 2010 12 / 14

Our Protocol - Binding Phase Judge after receiving a message (B, {o b,1,..., o b,n }, i B ), checks if all of the Bob s outcomes could be produced by the claimed measurements on Bob s qubits (i B indicates the switch from measuring in Acc basis to measuring Rej basis). If the outcomes are valid, the Judge contacts Alice and asks her for (A, {o a,1,..., o a,n }, i A ) and checks her outcomes. Judge generates random number 1 α N.. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October 2010 12 / 14

Our Protocol - Binding Phase Judge after receiving a message (B, {o b,1,..., o b,n }, i B ), checks if all of the Bob s outcomes could be produced by the claimed measurements on Bob s qubits (i B indicates the switch from measuring in Acc basis to measuring Rej basis). If the outcomes are valid, the Judge contacts Alice and asks her for (A, {o a,1,..., o a,n }, i A ) and checks her outcomes. Judge generates random number 1 α N. Contract is valid if α min{i A, i B }. J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October 2010 12 / 14

Our Protocol - Analysis Our protocol is probabilistically optimistic. To cheat, Alice has to be able to provide Bob with valid outcomes of Acc measurement and the Judge with valid outcomes of Rej measurements. The probability that she is able to provide both decreases exponentially. J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October 2010 13 / 14

Our Protocol - Analysis Our protocol is probabilistically optimistic. To cheat, Alice has to be able to provide Bob with valid outcomes of Acc measurement and the Judge with valid outcomes of Rej measurements. The probability that she is able to provide both decreases exponentially. Our protocol is fair. This is trivial, since both parties cooperate in binding phase. J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October 2010 13 / 14

Our Protocol - Analysis Our protocol is probabilistically optimistic. To cheat, Alice has to be able to provide Bob with valid outcomes of Acc measurement and the Judge with valid outcomes of Rej measurements. The probability that she is able to provide both decreases exponentially. Our protocol is fair. This is trivial, since both parties cooperate in binding phase. Our protocol needs only one signature from both participants. J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October 2010 13 / 14

Our Protocol - Analysis Our protocol is probabilistically optimistic. To cheat, Alice has to be able to provide Bob with valid outcomes of Acc measurement and the Judge with valid outcomes of Rej measurements. The probability that she is able to provide both decreases exponentially. Our protocol is fair. This is trivial, since both parties cooperate in binding phase. Our protocol needs only one signature from both participants. Each participant needs to send only N one bit messages. J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October 2010 13 / 14

Thank you for your attention. Any questions? J. Bouda, M. Pivoluska, L. Caha, P. Mateus, N. Quantum Paunkovic Simultaneous () Contract Signing 22. October 2010 14 / 14