XOR oblivious transfer (XOT) is a classical cryptographic primitive which is apparently weaker than 1-out-of-2 oblivious transfer, yet still universal for secure two-party computation. In ideal XOT, Bob initially has two bits, and Alice may choose to obtain either the first bit of Bob's, or the second bit, or their exclusive-or, but does not obtain any more information, while Bob does not learn anything about her choice. In this work we firstly introduce a quantum protocol which implements the functionality of XOT on classical inputs, and we show that such protocol is insecure if Alice cheats. By building on a variant of such protocol, we present a protocol for XOT with partial security for both parties. We then propose a protocol for evalu...
Because of the concise functionality of oblivious transfer (OT) protocols, they have been widely use...
A fundamental task in modern cryptography is the joint computation of a function which has two input...
Cryptographic key exchange protocols traditionally rely on computational conjectures such as the har...
XOR oblivious transfer (XOT) is a classical cryptographic primitive which is apparently weaker than ...
Oblivious transfer is a cryptographic primitive where Alice has two bits and Bob wishes to learn som...
Oblivious transfer (OT) is an important cryptographic primitive. Any multi-party computation can be ...
Oblivious linear evaluation is a generalization of oblivious transfer, whereby two distrustful parti...
Secure key distribution among two remote parties is impossible when both are classical, unless some ...
Quantum cryptography is the field of cryptography that explores the quantum properties of matter. It...
We study quantum protocols among two distrustful parties. Under the sole assumption of correctness ...
A fundamental task in modern cryptography is the joint computation of a function which has two input...
Quantum mechanical effects have enabled the construction of cryptographic primitives that are imposs...
At Crypto 2011, some of us had proposed a family of cryptographic protocols for key establishment ca...
Cryptographic protocols, such as protocols for secure function evaluation (SFE), have played a cruci...
A recent result by Dulek et al. (EUROCRYPT 2020) showed a secure protocol for computing any quantum ...
Because of the concise functionality of oblivious transfer (OT) protocols, they have been widely use...
A fundamental task in modern cryptography is the joint computation of a function which has two input...
Cryptographic key exchange protocols traditionally rely on computational conjectures such as the har...
XOR oblivious transfer (XOT) is a classical cryptographic primitive which is apparently weaker than ...
Oblivious transfer is a cryptographic primitive where Alice has two bits and Bob wishes to learn som...
Oblivious transfer (OT) is an important cryptographic primitive. Any multi-party computation can be ...
Oblivious linear evaluation is a generalization of oblivious transfer, whereby two distrustful parti...
Secure key distribution among two remote parties is impossible when both are classical, unless some ...
Quantum cryptography is the field of cryptography that explores the quantum properties of matter. It...
We study quantum protocols among two distrustful parties. Under the sole assumption of correctness ...
A fundamental task in modern cryptography is the joint computation of a function which has two input...
Quantum mechanical effects have enabled the construction of cryptographic primitives that are imposs...
At Crypto 2011, some of us had proposed a family of cryptographic protocols for key establishment ca...
Cryptographic protocols, such as protocols for secure function evaluation (SFE), have played a cruci...
A recent result by Dulek et al. (EUROCRYPT 2020) showed a secure protocol for computing any quantum ...
Because of the concise functionality of oblivious transfer (OT) protocols, they have been widely use...
A fundamental task in modern cryptography is the joint computation of a function which has two input...
Cryptographic key exchange protocols traditionally rely on computational conjectures such as the har...