The original paper is in English. Non-English content has been machine-translated and may contain typographical errors or mistranslations. ex. Some numerals are expressed as "XNUMX".
Copyrights notice
The original paper is in English. Non-English content has been machine-translated and may contain typographical errors or mistranslations. Copyrights notice
Nous étudions l'utilisation du canal de bruit gaussien blanc additif pour obtenir une primitive cryptographique importante dans le calcul multipartite sécurisé. Un protocole pour un transfert inconscient inconditionnellement sécurisé est présenté. Nous montrons que les alphabets d'entrée de canal avec une certaine structure algébrique et leurs partitions sont utiles pour répondre aux exigences de la primitive. La conception du signal pour un protocole avec un débit d'information élevé est discutée.
The copyright of the original papers published on this site belongs to IEICE. Unauthorized use of the original or translated papers is prohibited. See IEICE Provisions on Copyright for details.
Copier
Motohiko ISAKA, "Unconditionally Secure Oblivious Transfer from Algebraic Signaling over the Gaussian Channel" in IEICE TRANSACTIONS on Fundamentals,
vol. E93-A, no. 11, pp. 2017-2025, November 2010, doi: 10.1587/transfun.E93.A.2017.
Abstract: We study the use of the additive white Gaussian noise channel to achieve a cryptographic primitive that is important in secure multiparty computation. A protocol for unconditionally secure oblivious transfer is presented. We show that channel input alphabets with a certain algebraic structure and their partitions are useful in achieving the requirements on the primitive. Signal design for a protocol with high information rate is discussed.
URL: https://global.ieice.org/en_transactions/fundamentals/10.1587/transfun.E93.A.2017/_p
Copier
@ARTICLE{e93-a_11_2017,
author={Motohiko ISAKA, },
journal={IEICE TRANSACTIONS on Fundamentals},
title={Unconditionally Secure Oblivious Transfer from Algebraic Signaling over the Gaussian Channel},
year={2010},
volume={E93-A},
number={11},
pages={2017-2025},
abstract={We study the use of the additive white Gaussian noise channel to achieve a cryptographic primitive that is important in secure multiparty computation. A protocol for unconditionally secure oblivious transfer is presented. We show that channel input alphabets with a certain algebraic structure and their partitions are useful in achieving the requirements on the primitive. Signal design for a protocol with high information rate is discussed.},
keywords={},
doi={10.1587/transfun.E93.A.2017},
ISSN={1745-1337},
month={November},}
Copier
TY - JOUR
TI - Unconditionally Secure Oblivious Transfer from Algebraic Signaling over the Gaussian Channel
T2 - IEICE TRANSACTIONS on Fundamentals
SP - 2017
EP - 2025
AU - Motohiko ISAKA
PY - 2010
DO - 10.1587/transfun.E93.A.2017
JO - IEICE TRANSACTIONS on Fundamentals
SN - 1745-1337
VL - E93-A
IS - 11
JA - IEICE TRANSACTIONS on Fundamentals
Y1 - November 2010
AB - We study the use of the additive white Gaussian noise channel to achieve a cryptographic primitive that is important in secure multiparty computation. A protocol for unconditionally secure oblivious transfer is presented. We show that channel input alphabets with a certain algebraic structure and their partitions are useful in achieving the requirements on the primitive. Signal design for a protocol with high information rate is discussed.
ER -