메뉴 건너뛰기




Volumn 4948 LNCS, Issue , 2008, Pages 465-481

Randomness extraction via δ-biased masking in the presence of a quantum attacker

Author keywords

[No Author keywords available]

Indexed keywords

CRYPTOGRAPHY; ERROR CORRECTION; EXTRACTION; INFORMATION THEORY; QUANTUM OPTICS; SOLVENT EXTRACTION; STANDARDS;

EID: 40249085721     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-78524-8_26     Document Type: Conference Paper
Times cited : (33)

References (30)
  • 2
    • 35048868371 scopus 로고    scopus 로고
    • Small pseudo-random families of matrices: Derandomizing approximate quantum encryption
    • Jansen, K, Khanna, S, Rolim, J.D.P, Ron, D, eds, RANDOM 2004'and APPROX 2004, Springer, Heidelberg
    • Ambainis, A., Smith, A.: Small pseudo-random families of matrices: Derandomizing approximate quantum encryption. In: Jansen, K., Khanna, S., Rolim, J.D.P., Ron, D. (eds.) RANDOM 2004'and APPROX 2004, LNCS, vol. 3122, pp. 249-260. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3122 , pp. 249-260
    • Ambainis, A.1    Smith, A.2
  • 6
    • 33749565228 scopus 로고    scopus 로고
    • Oblivious transfer and linear functions
    • Dwork, C, ed, CRYPTO 2006, Springer, Heidelberg
    • Damgârd, I.B., Fehr, S., Salvail, L., Schaffner, C.: Oblivious transfer and linear functions. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 427-444, Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4117 , pp. 427-444
    • Damgârd, I.B.1    Fehr, S.2    Salvail, L.3    Schaffner, C.4
  • 7
    • 38049128687 scopus 로고    scopus 로고
    • Secure identification and QKD in the bounded-quantum-storage model
    • Menezes, A, ed, CRYPTO 2007, Springer, Heidelberg
    • Damgård, I.B., Fehr, S., Salvail, L., Schaffner, C.: Secure identification and QKD in the bounded-quantum-storage model. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 342-359. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4622 , pp. 342-359
    • Damgård, I.B.1    Fehr, S.2    Salvail, L.3    Schaffner, C.4
  • 10
    • 51749111737 scopus 로고    scopus 로고
    • Dickinson, P.A., Nayak, A.: Approximate randomization of quantum states with fewer bits of key. In: Quantum Computing: Back Action 2006, November 2006. American Institute of Physics Conference Series, 864, pp. 18-36 (2006), http://arxiv.org/abs/quant-ph/0611033
    • Dickinson, P.A., Nayak, A.: Approximate randomization of quantum states with fewer bits of key. In: Quantum Computing: Back Action 2006, November 2006. American Institute of Physics Conference Series, vol. 864, pp. 18-36 (2006), http://arxiv.org/abs/quant-ph/0611033
  • 12
    • 24144460521 scopus 로고    scopus 로고
    • Dodis, Y., Smith, A.: Entropic security and the encryption of high entropy messages. In: Kilian, J. (ed.) TCC 2005. LNCS, 3378, pp. 556-577. Springer, Heidelberg (2005)
    • Dodis, Y., Smith, A.: Entropic security and the encryption of high entropy messages. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 556-577. Springer, Heidelberg (2005)
  • 13
    • 35448991662 scopus 로고    scopus 로고
    • Exponential separations for one-way quantum communication complexity, with applications to cryptography
    • STOC, pp
    • Gavinsky, D., Kerenidis, I., Kempe, J., Raz, R., de Wolf, R.: Exponential separations for one-way quantum communication complexity, with applications to cryptography. In: 39th Annual ACM Symposium on Theory of Computing (STOC), pp. 516-525 (2007), http://arxiv.org/abs/quant-ph/0611209
    • (2007) 39th Annual ACM Symposium on Theory of Computing , pp. 516-525
    • Gavinsky, D.1    Kerenidis, I.2    Kempe, J.3    Raz, R.4    de Wolf, R.5
  • 16
    • 33749354707 scopus 로고    scopus 로고
    • On the optimality of quantum encryption schemes
    • Kerenidis, I., Nagaj, D.: On the optimality of quantum encryption schemes. Journal of Mathematical Physics 47, 92-102 (2006), http://arxiv.org/ abs/ quant-ph/0509169
    • (2006) Journal of Mathematical Physics , vol.47 , pp. 92-102
    • Kerenidis, I.1    Nagaj, D.2
  • 19
    • 85043762670 scopus 로고    scopus 로고
    • Maurer, U.M.: A. provably-secure strongly-randomized cipher. In: Damgård, I.B. (ed.) EUROCRYPT 1990. LNCS, 473, pp. 361-373. Springer, Heidelberg (1991)
    • Maurer, U.M.: A. provably-secure strongly-randomized cipher. In: Damgård, I.B. (ed.) EUROCRYPT 1990. LNCS, vol. 473, pp. 361-373. Springer, Heidelberg (1991)
  • 20
    • 0025152620 scopus 로고    scopus 로고
    • Small-bias probability spaces: Efficient constructions and applications
    • STOC, pp
    • Naor, J., Naor, M.: Small-bias probability spaces: efficient constructions and applications. In: 22nd Annual ACM Symposium on Theory of Computing (STOC), pp. 213-223 (1.990)
    • 22nd Annual ACM Symposium on Theory of Computing , Issue.1 .990 , pp. 213-223
    • Naor, J.1    Naor, M.2
  • 22
    • 33846181385 scopus 로고    scopus 로고
    • PhD thesis, ETH Zürich Switzerland, September
    • Renner, R.: Security of Quantum Key Distribution. PhD thesis, ETH Zürich (Switzerland) (September 2005), http://arxiv.org/abs/quant-ph/ 0512258
    • (2005) Security of Quantum Key Distribution
    • Renner, R.1
  • 23
    • 24144485355 scopus 로고    scopus 로고
    • Renner, R., König, R.: Universally composable privacy amplification against quantum adversaries. In: Kilian, J. (ed.) TCC 2005. LNCS, 3378, pp. 407-425. Springer, Heidelberg (2005)
    • Renner, R., König, R.: Universally composable privacy amplification against quantum adversaries. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 407-425. Springer, Heidelberg (2005)
  • 24
    • 33646767482 scopus 로고    scopus 로고
    • Simple and tight bounds for information reconciliation and privacy amplification
    • Roy, B, ed, ASIACRYPT 2005, Springer, Heidelberg
    • Renner, R., Wolf, S.: Simple and tight bounds for information reconciliation and privacy amplification. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 199-216. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3788 , pp. 199-216
    • Renner, R.1    Wolf, S.2
  • 25
    • 84947270656 scopus 로고    scopus 로고
    • How to fool an unbounded adversary with a short key
    • Knudsen, L.R, ed, EUROCRYPT 2002, Springer, Heidelberg
    • Russell, A., Wang, IL: How to fool an unbounded adversary with a short key. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 133-148. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2332 , pp. 133-148
    • Russell, A.1    Wang, I.L.2
  • 26
    • 0012579059 scopus 로고    scopus 로고
    • Recent developments in explicit constructions of extractors
    • Shaltiel, R.: Recent developments in explicit constructions of extractors. Bulletin of the EATCS 77, 67-95 (2002)
    • (2002) Bulletin of the EATCS , vol.77 , pp. 67-95
    • Shaltiel, R.1
  • 27
    • 40249094032 scopus 로고    scopus 로고
    • Private communication
    • Smith, A.: Private communication (2007)
    • (2007)
    • Smith, A.1
  • 28
    • 71049183202 scopus 로고
    • Universal hashing and authentication codes
    • Feigenbaum, J, ed, CRYPTO 1991, Springer, Heidelberg
    • Stinson, D.R.: Universal hashing and authentication codes. In: Feigenbaum, J. (ed.) CRYPTO 1991, LNCS, vol. 576, pp. 74-85. Springer, Heidelberg (1992)
    • (1992) LNCS , vol.576 , pp. 74-85
    • Stinson, D.R.1
  • 30
    • 0019572642 scopus 로고
    • New hash functions and their use in authentication and set equality
    • Wegman, M.N., Carter, L.: New hash functions and their use in authentication and set equality. J. Comput. Syst. Sci. 22(3), 265-279 (1981)
    • (1981) J. Comput. Syst. Sci , vol.22 , Issue.3 , pp. 265-279
    • Wegman, M.N.1    Carter, L.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.