Editing
More Robust Multiparty Protocols with Oblivious Transfer
Jump to navigation
Jump to search
Warning:
You are not logged in. Your IP address will be publicly visible if you make any edits. If you
log in
or
create an account
, your edits will be attributed to your username, along with other benefits.
Anti-spam check. Do
not
fill this in!
Title: More Robust Multiparty Protocols with Oblivious Transfer Abstract: This research focuses on creating more robust multiparty protocols that use oblivious transfer. Oblivious transfer allows for the secure computation of functions between multiple parties, even in the presence of a faulty majority. However, all known protocols can be aborted by a single disruptor. The study presents more robust solutions for multiparty protocols with oblivious transfer, offering a trade-off between robustness and security. The research also explores the application of quantum multiparty protocols, which allow for the implementation of oblivious transfer and the protocols presented in this paper. Main Question: How can we create more robust multiparty protocols with oblivious transfer, maintaining security while reducing the risk of disruption? Methodology: The study uses the concept of adversary structures, which represent possible collusions between players. The research defines four properties for multiparty protocols: A-security, A-partially correct, A-correct, and A-fairness. These properties ensure that no single collusion can obtain secret information, modify the result, or disrupt the protocol, while also preventing any collusion from reconstructing the result earlier than all honest participants. Results: The research presents more robust multiparty protocols that meet the defined properties. These protocols can withstand a single disruptor, ensuring that the protocol cannot be aborted without being identified. The study also discusses the application of these protocols to quantum multiparty protocols, which allow for the implementation of oblivious transfer and the protocols presented in this paper. Implications: The research has significant implications for the field of secure multiparty computation. The more robust protocols presented in this study can protect against disruptors, making it possible to create secure networks for various applications. The application of these protocols to quantum multiparty protocols opens up new possibilities for secure computation in quantum networks. Link to Article: https://arxiv.org/abs/0101020v1 Authors: arXiv ID: 0101020v1 [[Category:Computer Science]] [[Category:Protocols]] [[Category:Multiparty]] [[Category:Oblivious]] [[Category:Transfer]] [[Category:More]]
Summary:
Please note that all contributions to Simple Sci Wiki may be edited, altered, or removed by other contributors. If you do not want your writing to be edited mercilessly, then do not submit it here.
You are also promising us that you wrote this yourself, or copied it from a public domain or similar free resource (see
Simple Sci Wiki:Copyrights
for details).
Do not submit copyrighted work without permission!
Cancel
Editing help
(opens in new window)
Navigation menu
Personal tools
Not logged in
Talk
Contributions
Create account
Log in
Namespaces
Page
Discussion
English
Views
Read
Edit
Edit source
View history
More
Search
Navigation
Main page
Recent changes
Random page
Help about MediaWiki
Tools
What links here
Related changes
Special pages
Page information