An Investigative Study of Quantum-Safe Secure Multi Party Computation

[{“box”:0,”content”:”[if 992 equals=”Open Access”]n

n

n

n

Open Access

nn

n

n[/if 992]n

n

Year : May 9, 2024 at 11:40 am | [if 1553 equals=””] Volume :02 [else] Volume :02[/if 1553] | [if 424 equals=”Regular Issue”]Issue[/if 424][if 424 equals=”Special Issue”]Special Issue[/if 424] [if 424 equals=”Conference”][/if 424] : 01 | Page : –

n

n

n

n

n

n

By

n

[foreach 286]n

n

n

Aiswarya Dwarampudi, Yamuna Mundru2, Manas Kumar Yogi

n

    n t

  • n

n

n[/foreach]

n

n[if 2099 not_equal=”Yes”]n

    [foreach 286] [if 1175 not_equal=””]n t

  1. Assistant Professor, Assistant Professor, Assistant Professor, Department of Computer Science & Engineering, Pragati Engineering College, Department of Computer Science & Engineering, Pragati Engineering College, Department of CSEAI& ML, Pragati Engineering College, Andhra Pradesh, Andhra Pradesh, Andhra Pradesh, India, India, India
  2. n[/if 1175][/foreach]

n[/if 2099][if 2099 equals=”Yes”][/if 2099]n

n

Abstract

nThis abstract represents the comprehensive investigation in the emerging field of Quantum-Safe Secure Multi-Party Computation (QSSMPC) and presents novel perspectives to address the impending threat posed by quantum computers to classical cryptographic systems. As the era of quantum computing approaches, traditional encryption methods become vulnerable to quantum algorithms, necessitating the development of quantum-resistant cryptographic protocols. In this context, the paper introduces innovative approaches to secure multi-party computation in a quantum-safe framework. It discusses the theoretical foundations of quantum-safe cryptography and its integration into multi-party computation protocols. The paper also explores practical implementations and potential applications of QSSMPC in real-world scenarios, emphasizing the importance of transitioning towards quantum-resistant cryptographic techniques to ensure the long-term security of sensitive data.
The provided viewpoints seek to actively engage in the ongoing discussion surrounding quantum-safe cryptographic systems, providing valuable perspectives that guide the creation of resilient and secure computing frameworks in the post-quantum era.

n

n

n

Keywords: Quantum, SMPC, Security, Privacy, Encryption, Private Key

n[if 424 equals=”Regular Issue”][This article belongs to International Journal of Computer Science Languages(ijcsl)]

n

[/if 424][if 424 equals=”Special Issue”][This article belongs to Special Issue under section in International Journal of Computer Science Languages(ijcsl)][/if 424][if 424 equals=”Conference”]This article belongs to Conference [/if 424]

n

n

n

How to cite this article: Aiswarya Dwarampudi, Yamuna Mundru2, Manas Kumar Yogi. An Investigative Study of Quantum-Safe Secure Multi Party Computation. International Journal of Computer Science Languages. May 9, 2024; 02(01):-.

n

How to cite this URL: Aiswarya Dwarampudi, Yamuna Mundru2, Manas Kumar Yogi. An Investigative Study of Quantum-Safe Secure Multi Party Computation. International Journal of Computer Science Languages. May 9, 2024; 02(01):-. Available from: https://journals.stmjournals.com/ijcsl/article=May 9, 2024/view=0

nn


nn[if 992 equals=”Open Access”] Full Text PDF Download[/if 992]

[if 379 not_equal=””]n

Browse Figures

n

n

[foreach 379]n

n[/foreach]n

nn

n

n[/if 379]n

n

References

n[if 1104 equals=””]n

  1. Fernandez-Carames TM, Fraga-Lamas P. Towards post-quantum blockchain: A review on blockchain cryptography resistant to quantum computing attacks. IEEE access. 2020 Jan 23;8:21091-116.
  2. Kapourniotis T, Kashefi E, Leichtle D, Music L, Ollivier H. Asymmetric quantum secure multi-party computation with weak clients against dishonest majority. arXiv preprint arXiv:2303.08865. 2023 Mar 15.
  3. Innocenzi A. Theoretical analysis and experimental implementation of quantum oblivious transfer. 2021/2022. Available from https://www.politesi.polimi.it/handle/10589/210720
  4. Chen FL, Zhang H, Chen SG, Cheng WT. Novel two-party quantum private comparison via quantum walks on circle. Quantum Information Processing. 2021 May;20(5):178.
  5. Kumar A, Garhwal S. State-of-the-art survey of quantum cryptography. Archives of Computational Methods in Engineering. 2021 Aug;28:3831-68.
  6. Jiang Y, Zhou Y, Feng T. A Blockchain-Based Secure Multi-Party Computation Scheme with Multi-Key Fully Homomorphic Proxy Re-Encryption. Information. 2022 Oct 6;13(10):481.
  7. Srivastava T, Bhushan B, Bhatt S, Haque AB. Integration of quantum computing and blockchain technology: a cryptographic perspective. InMultimedia Technologies in the Internet of Things Environment, Volume 3 2022 Apr 5 (pp. 197-228). Singapore: Springer Singapore.
  8. Prasad, Avishek; Sani, Arian; Ong, Si Ying; Guntaguli, Nashita; and Rampally, Sripad, “Digital Client Identity and Management Using Blockchain”, Technical Disclosure Commons, (November 02, 2023). Available from https://www.tdcommons.org/dpubs_series/6381/
  9. Cao Z, Huang C, Li Y. A Study on the improvement of Computation, Communication and Security in Garbled Circuits. In2021 6th International Conference on Intelligent Computing and Signal Processing (ICSP) 2021 Apr 9 (pp. 609-617). IEEE.
  10. Kou TY, Che BC, Dou Z, Chen XB, Lai YP, Li J. Efficient quantum private comparison protocol utilizing single photons and rotational encryption. Chinese Physics B. 2022 Jun 1;31(6):060307.
  11. Zhang K, Ma C, Sun Z, Zhang X, Zhou B, Wang Y. Privacy-Preserving Decision Protocols Based on Quantum Oblivious Key Distribution. Computers, Materials & Continua. 2020 Sep 1;64(3).
  12. Zhang Y, Gai K, Qiu M, Ding K. Understanding privacy-preserving techniques in digital cryptocurrencies. InAlgorithms and Architectures for Parallel Processing: 20th International Conference, ICA3PP 2020, New York City, NY, USA, October 2–4, 2020, Proceedings, Part III 20 2020 (pp. 3-18). Springer International Publishing.
  13. Wallden P, Kashefi E. Cyber security in the quantum era. Communications of the ACM. 2019 Mar 20;62(4):120-129.

 

 

 

 

 

 

 

 

 

 

 

 

 

 

 

nn[/if 1104][if 1104 not_equal=””]n

    [foreach 1102]n t

  1. [if 1106 equals=””], [/if 1106][if 1106 not_equal=””],[/if 1106]
  2. n[/foreach]

n[/if 1104]

nn


nn[if 1114 equals=”Yes”]n

n[/if 1114]

n

n

[if 424 not_equal=””]Regular Issue[else]Published[/if 424] Subscription Review Article

n

n

[if 2146 equals=”Yes”][/if 2146][if 2146 not_equal=”Yes”][/if 2146]n

n

n

n

n

n

n

n

n

n

n

n

n

n

n

n

n

n

n

n

n[if 1748 not_equal=””]

[else]

[/if 1748]n

n

n

Volume 02
[if 424 equals=”Regular Issue”]Issue[/if 424][if 424 equals=”Special Issue”]Special Issue[/if 424] [if 424 equals=”Conference”][/if 424] 01
Received February 14, 2024
Accepted April 30, 2024
Published May 9, 2024

n

n

n

n

n

n function myFunction2() {n var x = document.getElementById(“browsefigure”);n if (x.style.display === “block”) {n x.style.display = “none”;n }n else { x.style.display = “Block”; }n }n document.querySelector(“.prevBtn”).addEventListener(“click”, () => {n changeSlides(-1);n });n document.querySelector(“.nextBtn”).addEventListener(“click”, () => {n changeSlides(1);n });n var slideIndex = 1;n showSlides(slideIndex);n function changeSlides(n) {n showSlides((slideIndex += n));n }n function currentSlide(n) {n showSlides((slideIndex = n));n }n function showSlides(n) {n var i;n var slides = document.getElementsByClassName(“Slide”);n var dots = document.getElementsByClassName(“Navdot”);n if (n > slides.length) { slideIndex = 1; }n if (n (item.style.display = “none”));n Array.from(dots).forEach(n item => (item.className = item.className.replace(” selected”, “”))n );n slides[slideIndex – 1].style.display = “block”;n dots[slideIndex – 1].className += ” selected”;n }n”}]