-
1
-
-
84890522850
-
Communication theory of secrecy systems
-
C. E. Shannon, "Communication theory of secrecy systems, " Bell System Technical Journal, vol. 28, no. 4, pp. 656-715, 1949. [Online]. Available: http://dx.doi.org/10.1002/j.1538-7305.1949.tb00928.x
-
(1949)
Bell System Technical Journal
, vol.28
, Issue.4
, pp. 656-715
-
-
Shannon, C.E.1
-
2
-
-
84908215769
-
A d-sequence based recursive random number generator
-
A. Parakh, "A d-sequence based recursive random number generator, " Cryptology ePrint Archive, Report 2006/310, 2006, http://eprint.iacr.org/.
-
(2006)
Cryptology EPrint Archive
-
-
Parakh, A.1
-
3
-
-
33746708860
-
A single quantum cannot be cloned
-
Oct
-
W. K. Wootters and W. H. Zurek, "A single quantum cannot be cloned, " Nature, vol. 299, no. 5886, pp. 802-803, Oct. 1982. [Online]. Available: http://dx.doi.org/10.1038/299802a0
-
(1982)
Nature
, vol.299
, Issue.5886
, pp. 802-803
-
-
Wootters, W.K.1
Zurek, W.H.2
-
4
-
-
0003259517
-
Quantum cryptography: Public key distribution and coin tossing
-
Bangalore, India
-
C. Bennett and G. Brassard, "Quantum cryptography: Public key distribution and coin tossing, " in Proceedings of IEEE International Conference on Computers, Systems &Signal Processing, Bangalore, India, 1984, pp. 175-179.
-
(1984)
Proceedings of IEEE International Conference on Computers, Systems &Signal Processing
, pp. 175-179
-
-
Bennett, C.1
Brassard, G.2
-
5
-
-
11944263767
-
Quantum cryptography without bells theorem
-
Feb
-
C. H. Bennett, G. Brassard, and N. D. Mermin, "Quantum cryptography without bells theorem, " Phys. Rev. Lett., vol. 68, pp. 557-559, Feb 1992.: http://link.aps.org/doi/10.1103/PhysRevLett.68.557
-
(1992)
Phys. Rev. Lett
, vol.68
, pp. 557-559
-
-
Bennett, C.H.1
Brassard, G.2
Mermin, N.D.3
-
6
-
-
0343152990
-
Quantum cryptography based on bells theorem
-
Aug
-
A. K. Ekert, "Quantum cryptography based on bells theorem, " Phys. Rev. Lett., vol. 67, pp. 661-663, Aug 1991. [Online]. Available: http://link.aps.org/doi/10.1103/PhysRevLett.67.661
-
(1991)
Phys. Rev. Lett
, vol.67
, pp. 661-663
-
-
Ekert, A.K.1
-
7
-
-
1642383816
-
Quantum cryptography protocols robust against photon number splitting attacks for weak laser pulse implementations
-
Feb
-
V. Scarani, A. Acin, G. Ribordy, and N. Gisin, "Quantum cryptography protocols robust against photon number splitting attacks for weak laser pulse implementations, " Phys. Rev. Lett., vol. 92, p. 057901, Feb 2004. [Online]. Available: http://link.aps.org/doi/10.1103/PhysRevLett.92.057901
-
(2004)
Phys. Rev. Lett
, vol.92
, pp. 057901
-
-
Scarani, V.1
Acin, A.2
Ribordy, G.3
Gisin, N.4
-
8
-
-
84886305560
-
A probabilistic quantum key transfer protocol
-
A. Parakh, "A probabilistic quantum key transfer protocol, " Security and Communication Networks, vol. 6, no. 11, pp. 1389-1395, 2013. Available: http://dx.doi.org/10.1002/sec.736
-
(2013)
Security and Communication Networks
, vol.6
, Issue.11
, pp. 1389-1395
-
-
Parakh, A.1
-
9
-
-
35948959744
-
Commercializing quantum keys
-
Mar
-
S. K. Moore, "Commercializing quantum keys, " IEEE Spectr., vol. 44, no. 3, pp. 15-17, Mar. 2007. [Online]. Available: http://dx.doi.org/10.1109/MSPEC.2007.323419
-
(2007)
IEEE Spectr
, vol.44
, Issue.3
, pp. 15-17
-
-
Moore, S.K.1
-
11
-
-
4243059985
-
Teleporting an unknown quantum state via dual classical and einstein-podolsky-rosen channels
-
Mar
-
C. H. Bennett, G. Brassard, C. Crepeau, R. Jozsa, A. Peres, and W. K. Wootters, "Teleporting an unknown quantum state via dual classical and einstein-podolsky-rosen channels, " Phys. Rev. Lett., vol. 70, pp. 1895-1899, Mar 1993. [Online]. Available: http://link.aps.org/doi/10.1103/PhysRevLett.70.1895
-
(1993)
Phys. Rev. Lett
, vol.70
, pp. 1895-1899
-
-
Bennett, C.H.1
Brassard, G.2
Crepeau, C.3
Jozsa, R.4
Peres, A.5
Wootters, W.K.6
|