-
3
-
-
0026626314
-
Experimental quantum cryptography
-
C.H. Bennett, F. Bessette, G. Brassard, L. Salvail, J. Smolin, Experimental quantum cryptography, J. Crypt. 5 (1992) 3-28.
-
(1992)
J. Crypt.
, vol.5
, pp. 3-28
-
-
Bennett, C.H.1
Bessette, F.2
Brassard, G.3
Salvail, L.4
Smolin, J.5
-
4
-
-
0003259517
-
Quantum key distribution and coin tossing
-
Bangalore, India
-
C.H. Bennett, G. Brassard, Quantum key distribution and coin tossing, Proceedings of IEEE International Conference on Computers, Systems, and Signal Processing, Bangalore, India, 1984, pp. 175-179.
-
(1984)
Proceedings of IEEE International Conference on Computers, Systems, and Signal Processing
, pp. 175-179
-
-
Bennett, C.H.1
Brassard, G.2
-
5
-
-
84969361843
-
Practical quantum oblivious transfer
-
Proceedings of Crypto '91, Springer, Berlin
-
C.H. Bennett, G. Brassard, C. Crépeau, M.-H. Skubiszewska, Practical quantum oblivious transfer, Proceedings of Crypto '91, Lecture Notes in Computer Science, vol. 576, Springer, Berlin, 1992, pp. 351-366.
-
(1992)
Lecture Notes in Computer Science
, vol.576
, pp. 351-366
-
-
Bennett, C.H.1
Brassard, G.2
Crépeau, C.3
Skubiszewska, M.-H.4
-
7
-
-
0001452279
-
Security of quantum cryptography against collective attacks
-
E. Biham, T. Mor, Security of quantum cryptography against collective attacks, Phys. Rev. Lett. 78 (1997) 2256-2259.
-
(1997)
Phys. Rev. Lett.
, vol.78
, pp. 2256-2259
-
-
Biham, E.1
Mor, T.2
-
8
-
-
0027803208
-
A quantum bit commitment scheme provably unbreakable by both parties
-
G. Brassard, C. Crépeau, R. Jozsa, D. Langlois, A quantum bit commitment scheme provably unbreakable by both parties, Proceedings of 1993 IEEE Annual Symposium on Foundations of Computer Science, 1993, pp. 362-371.
-
(1993)
Proceedings of 1993 IEEE Annual Symposium on Foundations of Computer Science
, pp. 362-371
-
-
Brassard, G.1
Crépeau, C.2
Jozsa, R.3
Langlois, D.4
-
9
-
-
85007343167
-
Quantum bit commitment and coin tossing protocols
-
Advances in Cryptology: Proceedings of Crypto '90, Springer, Berlin
-
G. Brassard, Cl. Crépeau, Quantum bit commitment and coin tossing protocols, Advances in Cryptology: Proceedings of Crypto '90, Lecture Notes in Computer Science, vol. 537, Springer, Berlin, 1995, pp. 49-61.
-
(1995)
Lecture Notes in Computer Science
, vol.537
, pp. 49-61
-
-
Brassard, G.1
Crépeau, Cl.2
-
11
-
-
6144265213
-
Quantum privacy amplification and the security of quantum cryptography over noisy channels
-
D. Deutsch, et al., Quantum privacy amplification and the security of quantum cryptography over noisy channels, Phys. Rev. Lett. 77 (1996) 2818-2821.
-
(1996)
Phys. Rev. Lett.
, vol.77
, pp. 2818-2821
-
-
Deutsch, D.1
-
14
-
-
0001385290
-
Mathematical techniques for quantum communication theory
-
C.A. Fuchs, C.M. Caves, Mathematical techniques for quantum communication theory, Open Syst. Inf. Dyn. 3 (1995) 1.
-
(1995)
Open Syst. Inf. Dyn.
, vol.3
, pp. 1
-
-
Fuchs, C.A.1
Caves, C.M.2
-
15
-
-
0001992982
-
A complete classification of quantum ensembles having a given density matrix
-
L.P. Hughston, R. Jozsa, W.K. Wootters, A complete classification of quantum ensembles having a given density matrix, Phys. Lett. A 183 (1993) 14-18.
-
(1993)
Phys. Lett. A
, vol.183
, pp. 14-18
-
-
Hughston, L.P.1
Jozsa, R.2
Wootters, W.K.3
-
18
-
-
0001236013
-
Insecurity of quantum secure computations
-
H.K. Lo, Insecurity of quantum secure computations, Phys. Rev. A 56 (1997) 1154-1162.
-
(1997)
Phys. Rev. A
, vol.56
, pp. 1154-1162
-
-
Lo, H.K.1
-
19
-
-
0001260566
-
Is quantum bit commitment really possible?
-
H.K. Lo, H.F. Chau, Is quantum bit commitment really possible?, Phys. Rev. Lett. 78 (1997) 3410-3413.
-
(1997)
Phys. Rev. Lett.
, vol.78
, pp. 3410-3413
-
-
Lo, H.K.1
Chau, H.F.2
-
20
-
-
84957696255
-
On the security of the quantum oblivious transfer and key distribution protocols
-
Advances in Cryptology: Proceedings of Crypto '95, Springer, Berlin
-
D. Mayers, On the security of the quantum oblivious transfer and key distribution protocols, Advances in Cryptology: Proceedings of Crypto '95, Lecture Notes in Computer Science, vol. 963, Springer, Berlin, 1995, pp. 124-135.
-
(1995)
Lecture Notes in Computer Science
, vol.963
, pp. 124-135
-
-
Mayers, D.1
-
22
-
-
84955621476
-
Quantum key distribution and string oblivious transfer in noisy channel
-
Advances in Cryptology: Proceedings of Crypto' 96, Springer, Berlin
-
D. Mayers, Quantum key distribution and string oblivious transfer in noisy channel, Advances in Cryptology: Proceedings of Crypto' 96, Lecture Notes in Computer Science, vol. 1109, Springer, Berlin, 1996, pp. 343-357.
-
(1996)
Lecture Notes in Computer Science
, vol.1109
, pp. 343-357
-
-
Mayers, D.1
-
23
-
-
0001336918
-
Unconditonally secure quantum bit commitment is impossible
-
D. Mayers, Unconditonally secure quantum bit commitment is impossible, Phys. Rev. Lett. 78 (1997) 3414-3417.
-
(1997)
Phys. Rev. Lett.
, vol.78
, pp. 3414-3417
-
-
Mayers, D.1
-
25
-
-
33746738958
-
Scheme for reducing Decoherence in quantum computer memory
-
P.W. Shor, Scheme for reducing Decoherence in quantum computer memory, Phys. Rev. A 52 (1995) R2493-2496.
-
(1995)
Phys. Rev. A
, vol.52
-
-
Shor, P.W.1
-
26
-
-
0030393776
-
Fault tolerant quantum computation
-
IEEE Computer Soc. Press, Silver Spring, MD, Los Alamos preprint archive quant-ph/9605011
-
P.W. Shor, Fault tolerant quantum computation, Proceedings of 37th Symposium on Foundations of Computer Science, IEEE Computer Soc. Press, Silver Spring, MD, 1996, Los Alamos preprint archive quant-ph/9605011, pp. 56-65.
-
(1996)
Proceedings of 37th Symposium on Foundations of Computer Science
, pp. 56-65
-
-
Shor, P.W.1
-
27
-
-
4043092517
-
Error Correcting Codes in Quantum Theory
-
A.M. Steane, Error Correcting Codes in Quantum Theory, Phys. Rev. Lett. 77 (1996) 793.
-
(1996)
Phys. Rev. Lett.
, vol.77
, pp. 793
-
-
Steane, A.M.1
-
28
-
-
0001998264
-
Conjugate coding
-
Manuscript written in 1970
-
S. Wiesner, Conjugate coding, Sigact News 15 (1983) 77-88. Manuscript written in 1970.
-
(1983)
Sigact News
, vol.15
, pp. 77-88
-
-
Wiesner, S.1
|