메뉴 건너뛰기




Volumn 2951, Issue , 2004, Pages 374-393

Computational collapse of quantum state with application to oblivious transfer

Author keywords

[No Author keywords available]

Indexed keywords

BINS; COMPUTATION THEORY; CRYPTOGRAPHY; POLYNOMIAL APPROXIMATION; QUANTUM CRYPTOGRAPHY;

EID: 33748760285     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-24638-1_21     Document Type: Article
Times cited : (27)

References (20)
  • 1
    • 84937413657 scopus 로고    scopus 로고
    • A Quantum Goldreich-Levin Theorem with Crypto-graphic Applications
    • proceedings of 19th International Symposium on Theoretical Aspects of Computer Science (STAGS 2002), Springer-Verlag
    • ADCOCK, M., and R. CLEVE, "A Quantum Goldreich-Levin Theorem with Crypto-graphic Applications", In proceedings of 19th International Symposium on Theoretical Aspects of Computer Science (STAGS 2002), LNCS, vol. 2285, Springer-Verlag, 2002, pp. 323-334.
    • (2002) LNCS , vol.2285 , pp. 323-334
    • Adcock, M.1    Cleve, R.2
  • 3
    • 84969361843 scopus 로고
    • Practical Quantum Oblivious Transfer
    • Advances in Cryptology - CRYPTO'91: Proceedings, Springer-Verlag
    • BENNETT, C. H., G. BRASSARD, G. CRÉPEAU and M.-H. SKUBISZEWSKA, "Practical Quantum Oblivious Transfer", In Advances in Cryptology - CRYPTO'91: Proceedings, LNCS, vol. 576, Springer-Verlag, 1992, pp. 362-371.
    • (1992) LNCS , vol.576 , pp. 362-371
    • Bennett, C.H.1    Brassard, G.2    Crépeau, G.3    Skubiszewska, M.-H.4
  • 4
    • 84946290541 scopus 로고
    • Quantum Oblivious Transfer
    • CRÉPEAU, C., "Quantum Oblivious Transfer", Journal of Modern Optics, vol. 41, no 12, 1994, pp. 2445-2454.
    • (1994) Journal of Modern Optics , vol.41 , Issue.12 , pp. 2445-2454
    • Crépeau, C.1
  • 5
    • 84862472297 scopus 로고    scopus 로고
    • Computational Collapse of Quantum State with Application to Oblivious Transfer
    • full version of this paper, available at
    • CRÉPEAU, C., P. DUMAIS, D. MAYERS, and L. SALVAIL, "Computational Collapse of Quantum State with Application to Oblivious Transfer", full version of this paper, BRIGS report nr. RS-03-37, available at www.brics.dk/RS/03/37, 2003.
    • (2003) BRIGS Report Nr. RS-03-37
    • Crépeau, C.1    Dumais, P.2    Mayers, D.3    Salvail, L.4
  • 7
    • 84945138568 scopus 로고    scopus 로고
    • How to Convert the Flavor of a Quantum Bit Commitment
    • Advances in Cryptology - EUROCRYPT'01: Proceedings, Springer-Verlag
    • CRÉPEAU, C., F. LÉGARÉ, and L. SALVAIL, "How to Convert the Flavor of a Quantum Bit Commitment", In Advances in Cryptology - EUROCRYPT'01: Proceedings, LNCS, vol. 2045, Springer-Verlag, 2001, pp. 60-77.
    • (2001) LNCS , vol.2045 , pp. 60-77
    • Crépeau, C.1    Légaré, F.2    Salvail, L.3
  • 8
    • 84948989963 scopus 로고    scopus 로고
    • Perfectly Concealing Quantum Bit Commitment from Any Quantum One-Way Permutation
    • Advances in Cryptology - EUROCRYPT'00: Proceedings, Springer-Verlag
    • DUMAIS, P., D. MAYERS, and L. SALVAIL, "Perfectly Concealing Quantum Bit Commitment From Any Quantum One-Way Permutation", In Advances in Cryptology - EUROCRYPT'00: Proceedings, LNCS, vol. 1807, Springer-Verlag, 2000, pp. 300-315.
    • (2000) LNCS , vol.1807 , pp. 300-315
    • Dumais, P.1    Mayers, D.2    Salvail, L.3
  • 10
    • 79953182449 scopus 로고
    • Limits on Provable Consequences of One-Way Permutations
    • Advances in Cryptology - CRYPTO'88 : Proceedings, Springer-Verlag
    • IMPAGLIAZZO, R. and S. RUDICH, "Limits on Provable Consequences of One-Way Permutations", In Advances in Cryptology - CRYPTO'88 : Proceedings, LNCS, vol. 403, Springer-Verlag, 1989, pp. 2-7.
    • (1989) LNCS , vol.403 , pp. 2-7
    • Impagliazzo, R.1    Rudich, S.2
  • 11
    • 0001260566 scopus 로고    scopus 로고
    • Is quantum Bit Commitment Really Possible?
    • Lo, H.-K., and H. F. CHAU, "Is quantum Bit Commitment Really Possible?", Physical Review Letters, vol. 78, no 17, 1997, pp. 3410-3413.
    • (1997) Physical Review Letters , vol.78 , Issue.17 , pp. 3410-3413
    • Lo, H.-K.1    Chau, H.F.2
  • 13
    • 84955621476 scopus 로고    scopus 로고
    • Quantum Key Distribution and String Oblivious Transfer in Noisy Channels
    • Advances in Cryptology - CRYPTO'96: Proceedings, Springer-Verlag
    • MAYERS, D., "Quantum Key Distribution and String Oblivious Transfer in Noisy Channels", In Advances in Cryptology - CRYPTO'96: Proceedings, LNCS, vol. 1109 , Springer-Verlag, 1996, pp. 343-357.
    • (1996) LNCS , vol.1109 , pp. 343-357
    • Mayers, D.1
  • 14
    • 0001336918 scopus 로고    scopus 로고
    • Unconditionally Secure Quantum Bit Commitment is Impossible
    • MAYERS, D., "Unconditionally Secure Quantum Bit Commitment is Impossible", Physical Review Letters, vol. 78, no 17, 1997, pp. 3414-3417.
    • (1997) Physical Review Letters , vol.78 , Issue.17 , pp. 3414-3417
    • Mayers, D.1
  • 16
    • 0003462641 scopus 로고
    • How to exchange secrets by oblivious transfer
    • Aiken Computation Laboratory, Harvard University
    • RABIN, M. O., "How to exchange secrets by oblivious transfer", Technical Memo TR-81, Aiken Computation Laboratory, Harvard University, 1981.
    • (1981) Technical Memo TR-81
    • Rabin, M.O.1
  • 17
    • 84957609540 scopus 로고    scopus 로고
    • Quantum Bit Commitment from a Physical Assumption
    • Advances in Cryptology - CRYPTO'98: Proceedings, Springer-Verlag
    • SALVAIL, L., "Quantum Bit Commitment From a Physical Assumption", In Advances in Cryptology - CRYPTO'98: Proceedings, LNCS, vol. 1462, Springer-Verlag, 1998, pp. 338-354.
    • (1998) LNCS , vol.1462 , pp. 338-354
    • Salvail, L.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.