Sciweavers

64 search results - page 10 / 13
» Secure multi-party quantum computation
Sort
View
ICQNM
2008
IEEE
201views Chemistry» more  ICQNM 2008»
14 years 1 months ago
Loss-Tolerant Quantum Coin Flipping
Coin flipping is a cryptographic primitive in which two spatially separated players, who in principle do not trust each other, wish to establish a common random bit. If we limit ...
Guido Berlín, Gilles Brassard, Félix...
CRYPTO
2010
Springer
181views Cryptology» more  CRYPTO 2010»
13 years 8 months ago
On the Efficiency of Classical and Quantum Oblivious Transfer Reductions
Due to its universality oblivious transfer (OT) is a primitive of great importance in secure multi-party computation. OT is impossible to implement from scratch in an unconditional...
Severin Winkler, Jürg Wullschleger
EUROCRYPT
2011
Springer
12 years 11 months ago
Concurrent Composition in the Bounded Quantum Storage Model
We define the BQS-UC model, a variant of the UC model, that deals with protocols in the bounded quantum storage model. We present a statistically secure commitment protocol in th...
Dominique Unruh
SOFSEM
2005
Springer
14 years 26 days ago
On the Security and Composability of the One Time Pad
Motivated by a potentially flawed deployment of the one time pad in a recent quantum cryptographic application securing a bank transfer [12], we show how to implement a statistica...
Dominik Raub, Rainer Steinwandt, Jörn Mü...
IMA
2001
Springer
78views Cryptology» more  IMA 2001»
13 years 11 months ago
Unconditionally Secure Key Agreement Protocol
Abstract. The key agreement protocol are either based on some computational infeasability, such as the calculus of the discrete logarithm in [1], or on theoretical impossibility un...
Cyril Prissette