Post-quantum multi-party computation
From MaRDI portal
Publication:2056694
DOI10.1007/978-3-030-77870-5_16OpenAlexW3108379187MaRDI QIDQ2056694
James Bartusek, Amit Agarwal, Dakshita Khurana, Vipul Goyal, Giulio Malavolta
Publication date: 8 December 2021
Full work available at URL: https://arxiv.org/abs/2005.12904
Cryptography (94A60) Data encryption (aspects in computer science) (68P25) Computer system organization (68Mxx) Quantum cryptography (quantum-theoretic aspects) (81P94)
Related Items (10)
On the concurrent composition of quantum zero-knowledge ⋮ On the round complexity of secure quantum computation ⋮ One-way functions imply secure computation in a quantum world ⋮ Non-malleable commitments against quantum attacks ⋮ On the impossibility of key agreements from quantum random oracles ⋮ Post-quantum simulatable extraction with minimal assumptions: black-box and constant-round ⋮ A note on the post-quantum security of (ring) signatures ⋮ On concurrent multi-party quantum computation ⋮ Secure quantum computation with classical communication ⋮ Oblivious transfer is in MiniQCrypt
Cites Work
- Unnamed Item
- Quantum FHE (almost) as secure as classical
- Parallel coin-tossing and constant-round secure two-party computation
- One-message zero knowledge and non-malleable commitments
- Two-round multiparty secure computation from minimal assumptions
- \(k\)-round multiparty computation from \(k\)-round oblivious transfer via garbled interactive circuits
- Statistical witness indistinguishability (and more) in two messages
- Four-round concurrent non-malleable commitments from one-way functions
- Four round secure computation without setup
- Round optimal concurrent non-malleability from polynomial hardness
- How to construct constant-round zero-knowledge proof systems for NP
- Statistical ZAP arguments
- Secure multi-party quantum computation with a dishonest majority
- On perfect correctness in (lockable) obfuscation
- Noninteractive zero knowledge for NP from (Plain) Learning With Errors
- Quantum Homomorphic Encryption for Polynomial-Sized Circuits
- Spooky Encryption and Its Applications
- Concurrent Non-Malleable Commitments (and More) in 3 Rounds
- Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based
- Quantum Proofs of Knowledge
- Multiparty Computation with Low Communication, Computation and Interaction via Threshold FHE
- Actively Secure Two-Party Evaluation of Any Quantum Operation
- Zero-knowledge against quantum attacks
- Fully Simulatable Quantum-Secure Coin-Flipping and Applications
- Multi-key FHE from LWE, Revisited
- Quantum Homomorphic Encryption for Circuits of Low T-gate Complexity
- Multi-identity and Multi-key Leveled FHE from Learning with Errors
- Trapdoors for hard lattices and new cryptographic constructions
- Constant-Round Non-malleable Commitments from Sub-exponential One-Way Functions
- Secure multi-party quantum computation
- Bounded-concurrent secure multi-party computation with a dishonest majority
- Secure Two-Party Quantum Evaluation of Unitaries against Specious Adversaries
- Adaptive One-Way Functions and Applications
- A Framework for Efficient and Composable Oblivious Transfer
- New and Improved Constructions of Nonmalleable Cryptographic Protocols
- Quantum-Secure Coin-Flipping and Applications
- Post-quantum zero knowledge in constant rounds
- Fully homomorphic encryption using ideal lattices
- Non-malleability amplification
- Classical Cryptographic Protocols in a Quantum World
- Weak zero-knowledge beyond the black-box barrier
- Textbook non-malleable commitments
- On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption
- Constant round non-malleable protocols using one way functions
- Constant-round non-malleable commitments from any one-way function
- Concurrent Non-malleable Commitments from Any One-Way Function
- The Exact Round Complexity of Secure Computation
- Two Round Multiparty Computation via Multi-key FHE
This page was built for publication: Post-quantum multi-party computation