Secure multi-party quantum computation

From MaRDI portal
Revision as of 03:44, 5 February 2024 by Import240129110113 (talk | contribs) (Created automatically from import240129110113)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

Publication:3579191

DOI10.1145/509907.510000zbMath1192.94115OpenAlexW2136195941MaRDI QIDQ3579191

No author found.

Publication date: 5 August 2010

Published in: Proceedings of the thiry-fourth annual ACM symposium on Theory of computing (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1145/509907.510000




Related Items

On the round complexity of secure quantum computationRound efficient secure multiparty quantum computation with identifiable abortOne-way functions imply secure computation in a quantum worldSecret sharing based on quantum Fourier transformConstant-round blind classical verification of quantum samplingAn efficient protocol for the secure multi-party quantum summationQuantum teleportation in the commuting operator frameworkImprovements on: ``Multi-party quantum key agreement protocol with Bell states and single particlesImprovements on: ``Secure multi-party quantum summation based on quantum Fourier transformMulti-party quantum private information comparison based on nonlocal orthogonal product statesQuantum multiparty cryptosystems based on a homomorphic random basis encryptionA verifiable \((k,n)\)-threshold quantum secure multiparty summation protocolA feasible semi-quantum private comparison based on entanglement swapping of Bell statesQuantum summation using \(d\)-level entanglement swappingQuantum secure multi-party summation protocol based on blind matrix and quantum Fourier transformSharing a quantum secret without a trusted partyQuantum solution to a class of two-party private summation problemsA protocol for the secure two-party quantum scalar productSecure quantum computation with classical communicationComment on quantum private comparison protocols with a semi-honest third partyMulti-party quantum summation without a trusted third party based on single particlesQuantum security computation on shared secretsSecure three-party semi-quantum summation using single photonsMulti-dimensional quantum state sharing based on quantum Fourier transformQuantum privacy and Schur product channelsClassical leakage resilience from fault-tolerant quantum computationA new multi-party quantum private comparison protocol based on circle modelPrivate algebras in quantum information and infinite-dimensional complementarityTwo-party quantum private comparison protocol with maximally entangled seven-qubit stateSecure multi-party quantum computation with a dishonest majorityPost-quantum multi-party computationOblivious transfer is in MiniQCryptMultiparty quantum computation for summation and multiplication with mutually unbiased basesMulti-party quantum summation with a single d-level quantum systemSecure two-party integer comparison protocol without any third partyA short review on quantum identity authentication protocols: how would Bob know that he is talking with Alice?A \((k, n)\)-threshold dynamic quantum secure multiparty multiplication protocolComment on ``Efficient and feasible quantum private comparison of equality against the collective amplitude damping noiseSecure multi-party computation with a quantum mannerQuantum private comparison with a malicious third party




This page was built for publication: Secure multi-party quantum computation