2020
DOI: 10.1007/978-3-030-57808-4_23
|View full text |Cite
|
Sign up to set email alerts
|

Secure Two-Party Computation in a Quantum World

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1

Citation Types

0
3
0

Year Published

2020
2020
2023
2023

Publication Types

Select...
4
2

Relationship

0
6

Authors

Journals

citations
Cited by 11 publications
(3 citation statements)
references
References 34 publications
0
3
0
Order By: Relevance
“…The comparison of each main family, today versus PQC effectiveness, is listed in the following table (see Table 1). Some other modernized implementations, such as Post-Quantum Yao and PQ-QT [6], still fall in the main family here.…”
Section: Previous Quantum Resistance Researchmentioning
confidence: 99%
See 1 more Smart Citation
“…The comparison of each main family, today versus PQC effectiveness, is listed in the following table (see Table 1). Some other modernized implementations, such as Post-Quantum Yao and PQ-QT [6], still fall in the main family here.…”
Section: Previous Quantum Resistance Researchmentioning
confidence: 99%
“…Thus, the correctness of the scheme is satisfied when C←Eval ε (k e , f, c) ↔ f (m1, m2, … mt) = Dec ε (k d , c). (6) In short, the operation F ε in ciphertext space, C, which is constructed by the encryption after the completion of f on its corresponding plaintext space, M, can be denoted as…”
Section: Figurementioning
confidence: 99%
“…The motivation behind this trend is the need to mitigate the potential threat of future quantum computers to current public key cryptosystems. In order to build a post‐quantum secure two‐party computing protocol, Büscher et al 22 proposed a lattice‐based OT protocol in 2020 and later implemented a post‐quantum variant of Yao's protocol. In 2022, You et al 23 developed a novel NTRUEncrypt‐based S2PC protocol using the NTRUEncrypt‐based OT protocol introduced in the literature 24 .…”
Section: Introductionmentioning
confidence: 99%