Sciweavers

10 search results - page 2 / 2
» On the Power of Two-Party Quantum Cryptography
Sort
View
STOC
2002
ACM
130views Algorithms» more  STOC 2002»
14 years 5 months ago
Secure multi-party quantum computation
Secure multi-party computing, also called secure function evaluation, has been extensively studied in classical cryptography. We consider the extension of this task to computation...
Claude Crépeau, Daniel Gottesman, Adam Smit...
APPROX
2004
Springer
121views Algorithms» more  APPROX 2004»
13 years 10 months ago
Small Pseudo-random Families of Matrices: Derandomizing Approximate Quantum Encryption
A quantum encryption scheme (also called private quantum channel, or state randomization protocol) is a one-time pad for quantum messages. If two parties share a classical random s...
Andris Ambainis, Adam Smith
EUROCRYPT
1990
Springer
13 years 9 months ago
Experimental Quantum Cryptography
We describe results from an apparatus and protocol designed to implement quantum key distribution, by which two users, who share no secret information initially: 1) exchange a ran...
Charles H. Bennett, François Bessette, Gill...
MADNES
2005
Springer
13 years 10 months ago
Distributed Data Mining Protocols for Privacy: A Review of Some Recent Results
With the rapid advance of the Internet, a large amount of sensitive data is collected, stored, and processed by different parties. Data mining is a powerful tool that can extract ...
Rebecca N. Wright, Zhiqiang Yang, Sheng Zhong
TCC
2009
Springer
131views Cryptology» more  TCC 2009»
14 years 5 months ago
Secure Computability of Functions in the IT Setting with Dishonest Majority and Applications to Long-Term Security
It is well known that general secure function evaluation (SFE) with information-theoretical (IT) security is infeasible in presence of a corrupted majority in the standard model. ...
Robin Künzler, Jörn Müller-Quade, D...