Sciweavers

64 search results - page 7 / 13
» Secure multi-party quantum computation
Sort
View
TCC
2004
Springer
147views Cryptology» more  TCC 2004»
14 years 22 days ago
Computational Collapse of Quantum State with Application to Oblivious Transfer
Quantum 2-party cryptography differs from its classical counterpart in at least one important way: Given blak-box access to a perfect commitment scheme there exists a secure 1−2...
Claude Crépeau, Paul Dumais, Dominic Mayers...
EUROCRYPT
2001
Springer
13 years 12 months ago
How to Convert the Flavor of a Quantum Bit Commitment
In this paper we show how to convert a statistically binding but computationally concealing quantum bit commitment scheme into a computationally binding but statistically concealin...
Claude Crépeau, Frédéric L&ea...
FOCS
2006
IEEE
14 years 1 months ago
Secure Multiparty Quantum Computation with (Only) a Strict Honest Majority
Secret sharing and multiparty computation (also called “secure function evaluation”) are fundamental primitives in modern cryptography, allowing a group of mutually distrustfu...
Michael Ben-Or, Claude Crépeau, Daniel Gott...
ICALP
2001
Springer
13 years 12 months ago
Separating Quantum and Classical Learning
We consider a model of learning Boolean functions from quantum membership queries. This model was studied in [26], where it was shown that any class of Boolean functions which is i...
Rocco A. Servedio
EUROCRYPT
2011
Springer
12 years 11 months ago
Making NTRU as Secure as Worst-Case Problems over Ideal Lattices
Abstract. NTRUEncrypt, proposed in 1996 by Hostein, Pipher and Silverman, is the fastest known lattice-based encryption scheme. Its moderate key-sizes, excellent asymptotic perfor...
Damien Stehlé, Ron Steinfeld