2021
DOI: 10.3390/e23081001
|View full text |Cite
|
Sign up to set email alerts
|

Randomized Oblivious Transfer for Secure Multiparty Computation in the Quantum Setting

Abstract: Secure computation is a powerful cryptographic tool that encompasses the evaluation of any multivariate function with arbitrary inputs from mutually distrusting parties. The oblivious transfer primitive serves is a basic building block for the general task of secure multi-party computation. Therefore, analyzing the security in the universal composability framework becomes mandatory when dealing with multi-party computation protocols composed of oblivious transfer subroutines. Furthermore, since the required nu… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1

Citation Types

0
4
0

Year Published

2021
2021
2023
2023

Publication Types

Select...
3
2
1

Relationship

1
5

Authors

Journals

citations
Cited by 7 publications
(4 citation statements)
references
References 36 publications
(42 reference statements)
0
4
0
Order By: Relevance
“…The F COM functionality can be replaced by the commitment protocol π COM presented in [55] which is computationally UC-secure in the Common Reference String (CRS) model. As analyzed in [56] (Theorem 3. ), the protocol π COM computationally quantum-UC realizes F COM in the CRS model.…”
Section: Ideal Functionalitiesmentioning
confidence: 99%
“…The F COM functionality can be replaced by the commitment protocol π COM presented in [55] which is computationally UC-secure in the Common Reference String (CRS) model. As analyzed in [56] (Theorem 3. ), the protocol π COM computationally quantum-UC realizes F COM in the CRS model.…”
Section: Ideal Functionalitiesmentioning
confidence: 99%
“…As an important part of quantum cryptography and popular research area, quantum secure multiparty computation * Authors to whom any correspondence should be addressed. [1][2][3][4][5][6][7] has attracted a lot of scientific attention from the research community in recent years. It needs to accomplish the task that two or more users in a mutually untrusted distributed network can cooperate to compute some agreed function and obtain the computation result without revealing their private data.…”
Section: Introductionmentioning
confidence: 99%
“…In recent years, secure multiparty computation technology has been introduced by many scholars to the traditional fields of scientific computing, data mining, computational geometry, information retrieval and statistical analysis. Thus, new research directions, such as the correlation of protecting private information [6], privacy preserving cooperative scientific computations [7][8][9], Privacy Preserving Data Mining (PPDM) [10,11], Privacy Preserving Computation Geometry (PPCG for short) [12][13][14][15], Private Information Retrieval (PIR) [16], Privacy Preserving Statistical Analysis (PPSA) [17], and the question of preserving the data ranking of private information [18][19][20], and secure multiparty quantum computation [21,22] are generated, thus solving some important security application problems.…”
Section: Introductionmentioning
confidence: 99%