24-Hours Relativistic Bit Commitment

Our paper on the first demonstration of a 24-hours relativistic bit commitment was published in Physical Review Letters as editor's suggestion. Our results were highlighted in the journals Nature and Physics Today, and in the Focus Stories of the American Physical Society website, Physics.

Bit commitment is a fundamental cryptographic primitive in which a party wishes to commit a secret bit to another party. Perfect security can be achieved if each party splits into two agents exchanging classical information at times and locations satisfying strict relativistic constraints. A relativistic multi-round protocol to achieve this was previously proposed and used to implement a 2-millisecond commitment time. Much longer durations were initially thought to be insecure, but recent theoretical progress showed that this is not so. We implemented a secure 24-hour bit commitment solely based on timed high-speed optical communication and fast data processing, with all agents located within the city of Geneva.

You can find the paper here: 24-hours relativistic bit commitment or on the arXiv.

Alice and Amy, to keep their bit d both secret and unchangeable, engage with Bob and Brian in rapid, repeated exchanges of data involving random numbers ai (chosen by Alice and Amy and known to both of them in advance) and bi (chosen by Bob and Brian). Importantly, each round of information exchange falls outside the forward light cone of the previous one, as represented by the diagonal lines.

Image published in: Johanna L. Miller; Physics Today 2016, 69, 19-22. DOI: 10.1063/PT.3.3352

Links: