The noisy-storage model allows the implementation of secure two-party protocols under the sole assumption that no large-scale reliable quantum storage is available to the cheating party. No quantum storage is thereby required for the honest parties. Examples of such protocols include bit commitment, oblivious transfer, and secure identification. Here, we provide a guideline for the practical implementation of such protocols. In particular, we analyze security in a practical setting where the honest parties themselves are unable to perform perfect operations and need to deal with practical problems such as errors during transmission and detector inefficiencies. We provide explicit security parameters for two different experimental setups usi...
Cryptographic protocols are the backbone of our information society. This includes two-party protoco...
Since its invention in 1984 by C.H. Bennett and G. Brassard, the BB84 protocol has been proven secur...
We initiate the study of two-party cryptographic primitives with unconditional security, assuming th...
It was shown in [WST08] that cryptographic primitives can be implemented based on the assumption th...
We consider the implementation of two-party cryptographic primitives based on the sole assumption th...
We show how to implement cryptographic primitives based on the realistic assumption that quantum sto...
It was shown in [42] that cryptographic primitives can be implemented based on the assumption that ...
Fundamental primitives such as bit commitment and oblivious transfer serve as building blocks for ma...
We initiate the study of two-party cryptographic primitives with unconditional security, assuming t...
We initiate the study of two-party cryptographic primitives with unconditional security, assuming th...
We consider two-party quantum protocols starting with a transmission of some random BB84 qubits fol...
In this thesis, we are interested in the theory of unconditional secure two-party computations of wh...
Secure two-party cryptography is possible if the adversary’s quantum storage device suffers imperfec...
We initiate the study of two-party cryptographic primitives with unconditional security, assuming th...
The goal of two-party cryptography is to enable two parties, Alice and Bob, to solve common tasks wi...
Cryptographic protocols are the backbone of our information society. This includes two-party protoco...
Since its invention in 1984 by C.H. Bennett and G. Brassard, the BB84 protocol has been proven secur...
We initiate the study of two-party cryptographic primitives with unconditional security, assuming th...
It was shown in [WST08] that cryptographic primitives can be implemented based on the assumption th...
We consider the implementation of two-party cryptographic primitives based on the sole assumption th...
We show how to implement cryptographic primitives based on the realistic assumption that quantum sto...
It was shown in [42] that cryptographic primitives can be implemented based on the assumption that ...
Fundamental primitives such as bit commitment and oblivious transfer serve as building blocks for ma...
We initiate the study of two-party cryptographic primitives with unconditional security, assuming t...
We initiate the study of two-party cryptographic primitives with unconditional security, assuming th...
We consider two-party quantum protocols starting with a transmission of some random BB84 qubits fol...
In this thesis, we are interested in the theory of unconditional secure two-party computations of wh...
Secure two-party cryptography is possible if the adversary’s quantum storage device suffers imperfec...
We initiate the study of two-party cryptographic primitives with unconditional security, assuming th...
The goal of two-party cryptography is to enable two parties, Alice and Bob, to solve common tasks wi...
Cryptographic protocols are the backbone of our information society. This includes two-party protoco...
Since its invention in 1984 by C.H. Bennett and G. Brassard, the BB84 protocol has been proven secur...
We initiate the study of two-party cryptographic primitives with unconditional security, assuming th...