메뉴 건너뛰기




Volumn 56, Issue 7, 2010, Pages 3455-3464

Quantum entropic security and approximate quantum encryption

Author keywords

Cryptography; Entropic security; Quantum information

Indexed keywords

ENCRYPTION SCHEMES; ENTROPIC SECURITY; INDISTINGUISHABILITY; LOWER BOUNDS; MIN-ENTROPY; PRIOR INFORMATION; QUANTUM ENCRYPTION; QUANTUM INFORMATION; QUANTUM STATE;

EID: 77953780486     PISSN: 00189448     EISSN: None     Source Type: Journal    
DOI: 10.1109/TIT.2010.2048488     Document Type: Article
Times cited : (20)

References (19)
  • 1
    • 0021409284 scopus 로고
    • Probabilistic encryption
    • S. Goldwasser and S. Micali, "Probabilistic encryption," J. Comput. Syst. Sci., vol.28, no.2, pp. 270-299, 1984.
    • (1984) J. Comput. Syst. Sci. , vol.28 , Issue.2 , pp. 270-299
    • Goldwasser, S.1    Micali, S.2
  • 2
    • 84947270656 scopus 로고    scopus 로고
    • How to fool an unbounded adversary with a short key
    • London, U.K. [Online]. Available:
    • A. Russell and H. Wang, "How to fool an unbounded adversary with a short key," in EUROCRYPT'02: Proc. Int. Conf. Theory and Appl. Cryptogr. Tech., London, U.K., 2002, pp. 133-148. [Online]. Available: http://ieeexplore.ieee.org/iel5/18/33700/01603776.pdf?arnumber= 1603776
    • (2002) EUROCRYPT'02: Proc. Int. Conf. Theory and Appl. Cryptogr. Tech. , pp. 133-148
    • Russell, A.1    Wang, H.2
  • 3
    • 67349134843 scopus 로고    scopus 로고
    • Entropic securityand the encryption of high entropymessages
    • Report 2004/219
    • Y. Dodis and A. Smith, Entropic Security and the Encryption of High EntropyMessages, Cryptology ePrint Archive 2004, Report 2004/219.
    • (2004) Cryptology EPrint Archive
    • Dodis, Y.1    Smith, A.2
  • 4
    • 67349169714 scopus 로고    scopus 로고
    • Entropic security in quantum cryptography
    • S. P. Desrosiers, "Entropic security in quantum cryptography," Quantum Inf. Process., vol.8, no.4, pp. 331-345, 2009.
    • (2009) Quantum Inf. Process. , vol.8 , Issue.4 , pp. 331-345
    • Desrosiers, S.P.1
  • 5
    • 33846181385 scopus 로고    scopus 로고
    • Ph.D. dissertation, Swiss Fed. Inst. Technol., Lausanne
    • R. Renner, "Security of quantum key distribution," Ph.D. dissertation, Swiss Fed. Inst. Technol., Lausanne, 2005.
    • (2005) Security of Quantum Key Distribution
    • Renner, R.1
  • 6
    • 0034505624 scopus 로고    scopus 로고
    • Private quantum channels
    • [Online]. Available: citeseer.nj.nec.com/article/ambainis00private. html
    • A. Ambainis, M. Mosca, A. Tapp, and R. de Wolf, "Private quantum channels," in Proc. IEEE Symp. Found. Comput. Sci., 2000, pp. 547-553 [Online]. Available: citeseer.nj.nec.com/article/ambainis00private. html
    • (2000) Proc. IEEE Symp. Found. Comput. Sci. , pp. 547-553
    • Ambainis, A.1    Mosca, M.2    Tapp, A.3    De Wolf, R.4
  • 7
    • 5644232846 scopus 로고    scopus 로고
    • Randomizing quantum states: Constructions and applications
    • P. Hayden, D. Leung, P. Shor, and A.Winter, "Randomizing quantum states: Constructions and applications," Commun. Math. Phys., vol.250, no.2, pp. 371-391, 2004.
    • (2004) Commun. Math. Phys. , vol.250 , Issue.2 , pp. 371-391
    • Hayden, P.1    Leung, D.2    Shor, P.3    Winter, A.4
  • 8
    • 35048868371 scopus 로고    scopus 로고
    • Small pseudo-random families of matrices: Derandomizing approximate quantum encryption
    • K. Jansen, S. Khanna, J. D. P. Rolim, and D. Ron, Eds. New York: Springer
    • A. Ambainis and A. Smith, "Small pseudo-random families of matrices: Derandomizing approximate quantum encryption," in APPROXRANDOM, ser. Lecture Notes in Comput. Sci., K. Jansen, S. Khanna, J. D. P. Rolim, and D. Ron, Eds. New York: Springer, 2004, vol.3122, pp. 249-260.
    • (2004) APPROXRANDOM, Ser. Lecture Notes in Comput. Sci. , vol.3122 , pp. 249-260
    • Ambainis, A.1    Smith, A.2
  • 11
    • 0040221330 scopus 로고
    • Quantum detection and estimation theory
    • C. W. Helstrom, "Quantum detection and estimation theory," J. Statist. Phys., vol.1, no.2, pp. 231-252, 1969.
    • (1969) J. Statist. Phys. , vol.1 , Issue.2 , pp. 231-252
    • Helstrom, C.W.1
  • 12
    • 69449101829 scopus 로고    scopus 로고
    • The operational meaning of min- and max-entropy
    • Sep.
    • R. König, R. Renner, and C. Schaffner, "The operational meaning of min- and max-entropy," IEEE Trans. Inf. Theory, vol.55, no.9, pp. 4337-4347, Sep. 2009.
    • (2009) IEEE Trans. Inf. Theory , vol.55 , Issue.9 , pp. 4337-4347
    • König, R.1    Renner, R.2    Schaffner, C.3
  • 14
    • 0027641832 scopus 로고
    • Small-bias probability spaces: Efficient constructions and applications
    • J. Naor and M. Naor, "Small-bias probability spaces: Efficient constructions and applications," SIAM J. Comput., vol.22, no.4, pp. 838-856, 1993.
    • (1993) SIAM J. Comput. , vol.22 , Issue.4 , pp. 838-856
    • Naor, J.1    Naor, M.2
  • 15
    • 0026834814 scopus 로고
    • Constructions of asymptotically good low-rate error- correcting codes through pseudorandom graphs
    • N. Alon, J. Bruck, J. Naor, M. Naor, and R. Roth, "Constructions of asymptotically good low-rate error- correcting codes through pseudorandom graphs," IEEE Trans. Inf. Theory, vol.38, pp. 509-516, 1992.
    • (1992) IEEE Trans. Inf. Theory , vol.38 , pp. 509-516
    • Alon, N.1    Bruck, J.2    Naor, J.3    Naor, M.4    Roth, R.5
  • 16
    • 84990678058 scopus 로고
    • Simple constructions of almost wise independent random variables
    • N. Alon, O. Goldreich, J. Håstad, and R. Peralta, "Simple constructions of almost wise independent random variables," Random Struct. Algorithms, vol.3, no.3, pp. 289-304, 1992.
    • (1992) Random Struct. Algorithms , vol.3 , Issue.3 , pp. 289-304
    • Alon, N.1    Goldreich, O.2    Håstad, J.3    Peralta, R.4
  • 17
    • 77953787232 scopus 로고    scopus 로고
    • Approximate randomization of quantum states with fewer bits of key, quantum computing back action, IIT kanpur
    • India, Mar. 6-12
    • P. Dickinson and A. Nayak, "Approximate randomization of quantum states with fewer bits of key, quantum computing back action, IIT kanpur," in Proc. AIP Conf., India, Mar. 6-12, 2006.
    • (2006) Proc. AIP Conf.
    • Dickinson, P.1    Nayak, A.2
  • 18
    • 0032667067 scopus 로고    scopus 로고
    • Cryptographic distinguishability measures for quantum-mechanical states
    • May
    • C. A. Fuchs and J. van de Graaf, "Cryptographic distinguishability measures for quantum-mechanical states," IEEE Trans. Inf. Theory, vol.45, pp. 1216-1227, May 1999.
    • (1999) IEEE Trans. Inf. Theory , vol.45 , pp. 1216-1227
    • Fuchs, C.A.1    Van De Graaf, J.2
  • 19
    • 0141803639 scopus 로고
    • The transition probability in the state space of a *-algebra
    • A. Uhlmann, "The transition probability in the state space of a *-algebra," Rep. Math. Phys., vol.9, p. 273, 1976.
    • (1976) Rep. Math. Phys. , vol.9 , pp. 273
    • Uhlmann, A.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.