Search results

Jump to navigation Jump to search
  • '''Tags:'''[[Secure Multiparty Communication|Secure Multi Party Computing (SMPC)]], [[Secure Delegated Quantum Computation|Secure Delegated
    162 bytes (18 words) - 17:39, 19 September 2018
  • '''Tags:''' [[:Category: Multi Party Protocols|Multi Party (three)]], [[:Category: Quantum Enhanced Classical Functionality|Quantum E [[Category: Multi Party Protocols]] [[Category: Quantum Enhanced Classical Functionality]] [[Cate
    2 KB (248 words) - 19:30, 8 March 2021
  • ...eorem not allowing the quantum secret to be in possession of more than one party at the same time, there exist QSS protocols that mimic classical secret sha ...uilding Blocks|Building Blocks]], [[:Category: Multi Party Protocols|Multi Party]], [[:Category: Quantum Enhanced Classical Functionality|Quantum Enhanced C
    3 KB (446 words) - 18:15, 13 September 2019
  • ...:Category: Multi Party Protocols|Multi Party Protocols]] [[Category: Multi Party Protocols]], [[:Category:Specific Task|Specific Task]][[Category:Specific
    3 KB (454 words) - 03:53, 20 October 2022
  • '''Tags:''' [[:Category:Multi Party Protocols|Multi Party Protocols]], [[:Category:Quantum Enhanced Classical Functionality|Quantum E [[Category:Multi Party Protocols]] [[Category:Quantum Enhanced Classical Functionality]][[Category
    5 KB (772 words) - 16:26, 12 November 2019
  • '''Tags:''' [[:Category: Multi Party Protocols|Multi Party]], [[:Category: Quantum Enhanced Classical Functionality|Quantum Enhanced [[Category: Multi Party Protocols]] [[Category: Quantum Enhanced Classical Functionality]] [[Catego
    5 KB (672 words) - 18:52, 21 December 2020
  • '''Tags:''' [[:Category: Multi Party Protocols|Multi Party Protocols]], non-local games, [[:Category: Quantum Enhanced Classical Funct [[Category: Multi Party Protocols]]
    4 KB (674 words) - 16:33, 16 October 2019
  • ...:Category: Multi Party Protocols|Multi Party Protocols]] [[Category: Multi Party Protocols]], GHZ state ...'Adversarial model:''' It suffices for one party to be honest. A dishonest party can be in control of the source.
    8 KB (1,244 words) - 15:44, 3 March 2020
  • ...umption for some QDS protocols) i.e. the message has come from the claimed party; integrity i.e. the message has not been altered (if authentication is conf '''Tags:''' [[:Category: Multi Party Protocols|Multi Party (three)]], [[:Category: Quantum Enhanced Classical Functionality|Quantum E
    6 KB (863 words) - 18:54, 21 December 2020
  • |rowspan="10"| [[(Symmetric) Private Information Retrieval]] ||[[Multi-Database Classical Symmetric Private Information Retrieval with Quantum Key |[[Multi-Database Quantum Symmetric Private Information Retrieval for Coded Servers]
    6 KB (668 words) - 21:47, 15 January 2024
  • ...base owned by another party (server), i.e., without revealing to the other party which element is being retrieved (user privacy).<br></br> ...while attempts at achieving SPIR have considered both two-party and multi-party protocols where the user communicates with several servers, each holding a
    15 KB (2,140 words) - 16:01, 27 July 2021
  • Money is issued by one party (bank) to a prover (client) such that when he presents it to a verifier '''Tags:''' [[:Category: Multi Party Protocols|Multi Party Protocols]], non local games, [[:Category: Quantum Enhanced Classical Funct
    5 KB (773 words) - 07:58, 12 November 2021
  • '''Tags:''' [[:Category:Multi Party Protocols|Multi Party Protocols]], [[:Category:Quantum Enhanced Classical Functionality|Quantum E [[Category:Multi Party Protocols]] [[Category:Quantum Enhanced Classical Functionality]][[Category
    5 KB (847 words) - 11:51, 16 July 2019
  • ...ich implements Quantum Money, a unique object generated by a Trusted Third Party (TTP). It is then circulated among untrusted clients (Transferability). Eac '''Tags:''' [[:Category: Multi Party Protocols|Multi Party Protocols]], [[:Category: Quantum Enhanced Classical Functionality|Quantum
    7 KB (1,095 words) - 13:36, 23 January 2020
  • '''Tags:''' [[:Category: Multi Party Protocols|Multi Party Protocols]], [[:Category: Quantum Enhanced Classical Functionality|Quantum ...the potential influence of an eavesdropper. At the end of this step, each party is left with a string of <math>n_{raw} < n</math> bits, which constitute th
    5 KB (829 words) - 21:08, 19 January 2022
  • '''Tags:''' [[:Category:Multi Party Protocols|Multi Party (three)]], [[:Category:Quantum Enhanced Classical Functionality|Quantum Enh [[Category:Multi Party Protocols]] [[Category:Quantum Enhanced Classical Functionality]][[Category
    7 KB (1,138 words) - 16:27, 16 October 2019
  • '''Tags:''' [[:Category: Multi Party Protocols|Multi Party]], [[:Category: Specific Task|Specific Task]]. ...based on the specific structure of the physical graphs and manipulation of multi-partite entangled states. However, with current day technologies, these sol
    7 KB (982 words) - 20:02, 6 January 2022
  • ...l powers) party while maintaining privacy of hidden data from the powerful party. Protocols under this functionality are commonly called Client-Server proto ...e Verifiable Client-Server Delegated Quantum Computation]], [[Secure Multi-Party Delegated Computation]], [[Secure Delegated Classical Computation]], [[:Cat
    8 KB (1,043 words) - 18:57, 21 December 2020
  • '''Tags:''' [[:Category: Multi Party Protocols|Multi Party Protocols]], [[:Category: Quantum Enhanced Classical Functionality|Quantum # A source of n-party GHZ states
    8 KB (1,233 words) - 20:45, 19 January 2022
  • '''Tags:''' [[:Category: Multi Party Protocols|Multi Party]], [[:Category: Specific Task|Specific Task]]. ...distributing entanglement between a source destination pair in a network. Multi-path routing algorithms are useful for sharing entangled links between a so
    8 KB (1,174 words) - 20:03, 6 January 2022
View (previous 20 | ) (20 | 50 | 100 | 250 | 500)