메뉴 건너뛰기




Volumn 2656, Issue , 2003, Pages 562-577

New bounds in secret-key agreement: The gap between formation and secrecy extraction

Author keywords

Information measures; Information theoretic security; Quantum entanglement purification; Reductions among primitives; Secret key agreement

Indexed keywords

ACCESS CONTROL; EXTRACTION; INFORMATION THEORY; QUANTUM ENTANGLEMENT;

EID: 35248888499     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/3-540-39200-9_35     Document Type: Article
Times cited : (117)

References (14)
  • 2
    • 0141922749 scopus 로고    scopus 로고
    • Linking classical and quantum key agreement: Is there a classical analog to bound entanglement?
    • N. Gisin, R. Renner, and S. Wolf, Linking classical and quantum key agreement: is there a classical analog to bound entanglement?, Algorithmica, Vol. 34, pp. 389-412, 2002.
    • (2002) Algorithmica , vol.34 , pp. 389-412
    • Gisin, N.1    Renner, R.2    Wolf, S.3
  • 3
    • 84974621399 scopus 로고    scopus 로고
    • Linking classical and quantum key agreement: Is there "bound information"?
    • Proceedings of CRYPTO 2000, Springer-Verlag
    • N. Gisin and S. Wolf, Linking classical and quantum key agreement: is there "bound information"?, Proceedings of CRYPTO 2000, Lecture Notes in Computer Science, Vol. 1880, pp. 482-500, Springer-Verlag, 2000.
    • (2000) Lecture Notes in Computer Science , vol.1880 , pp. 482-500
    • Gisin, N.1    Wolf, S.2
  • 4
    • 0008001217 scopus 로고    scopus 로고
    • Mixed-state entanglement and distillation: Is there a "bound" entanglement in nature?
    • M. Horodecki, P. Horodecki, and R. Horodecki, Mixed-state entanglement and distillation: is there a "bound" entanglement in nature?, Phys. Rev. Lett., Vol. 80, pp. 5239-5242, 1998.
    • (1998) Phys. Rev. Lett. , vol.80 , pp. 5239-5242
    • Horodecki, M.1    Horodecki, P.2    Horodecki, R.3
  • 5
    • 0042542909 scopus 로고    scopus 로고
    • Separability criterion and inseparable mixed states with positive partial transposition
    • P. Horodecki, Separability criterion and inseparable mixed states with positive partial transposition, Phys. Lett. A, Vol. 232, p. 333, 1997.
    • (1997) Phys. Lett. A , vol.232 , pp. 333
    • Horodecki, P.1
  • 6
    • 0027599802 scopus 로고
    • Secret key agreement by public discussion from common information
    • U. Maurer, Secret key agreement by public discussion from common information, IEEE Transactions on Information Theory, Vol. 39, No. 3, pp. 733-742, 1993.
    • (1993) IEEE Transactions on Information Theory , vol.39 , Issue.3 , pp. 733-742
    • Maurer, U.1
  • 7
    • 84948960386 scopus 로고    scopus 로고
    • Information-theoretic key agreement: From weak to strong secrecy for free
    • Proceedings of EUROCRYPT 2000, Springer-Verlag
    • U. Maurer and S. Wolf, Information-theoretic key agreement: from weak to strong secrecy for free, Proceedings of EUROCRYPT 2000, Lecture Notes in Computer Science, Vol. 1807, pp. 352-368, Springer-Verlag, 2000.
    • (2000) Lecture Notes in Computer Science , vol.1807 , pp. 352-368
    • Maurer, U.1    Wolf, S.2
  • 8
    • 0033097504 scopus 로고    scopus 로고
    • Unconditionally secure key agreement and the intrinsic conditional information
    • U. Maurer and S. Wolf, Unconditionally secure key agreement and the intrinsic conditional information, IEEE Transactions on Information Theory, Vol. 45, No. 2, pp. 499-514, 1999.
    • (1999) IEEE Transactions on Information Theory , vol.45 , Issue.2 , pp. 499-514
    • Maurer, U.1    Wolf, S.2
  • 9
    • 84955584118 scopus 로고    scopus 로고
    • Towards characterizing when information-theoretic secret key agreement is possible
    • Proceedings of ASIACRYPT '96, Springer-Verlag
    • U. Maurer and S. Wolf, Towards characterizing when information-theoretic secret key agreement is possible, Proceedings of ASIACRYPT '96, Lecture Notes in Computer Science, Vol. 1163, pp. 196-209, Springer-Verlag, 1996.
    • (1996) Lecture Notes in Computer Science , vol.1163 , pp. 196-209
    • Maurer, U.1    Wolf, S.2
  • 11
    • 84890522850 scopus 로고
    • Communication theory of secrecy systems
    • C. E. Shannon, Communication theory of secrecy systems, Bell System Technical Journal, Vol. 28, pp. 656-715, 1949.
    • (1949) Bell System Technical Journal , vol.28 , pp. 656-715
    • Shannon, C.E.1
  • 12
    • 35248820360 scopus 로고    scopus 로고
    • personal communication
    • F. Spedalieri, personal communication, 2003.
    • (2003)
    • Spedalieri, F.1
  • 13
    • 0000478763 scopus 로고
    • Cipher printing telegraph systems for secret wire and radio telegraphic communications
    • G. S. Vernam, Cipher printing telegraph systems for secret wire and radio telegraphic communications, Journal of the American Institute for Electrical Engineers, Vol. 55, pp. 109-115, 1926.
    • (1926) Journal of the American Institute for Electrical Engineers , vol.55 , pp. 109-115
    • Vernam, G.S.1
  • 14
    • 0016562514 scopus 로고
    • The wire-tap channel
    • A. D. Wyner, The wire-tap channel, Bell System Technical Journal, Vol. 54, No. 8, pp. 1355-1387, 1975.
    • (1975) Bell System Technical Journal , vol.54 , Issue.8 , pp. 1355-1387
    • Wyner, A.D.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.