메뉴 건너뛰기




Volumn 1109, Issue , 1996, Pages 343-357

Quantum key distribution and string oblivious transfer in noisy channels

Author keywords

[No Author keywords available]

Indexed keywords

ARTIFICIAL INTELLIGENCE; COMPUTER SCIENCE; COMPUTERS;

EID: 84955621476     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/3-540-68697-5_26     Document Type: Conference Paper
Times cited : (213)

References (27)
  • 1
    • 11944254075 scopus 로고
    • Quantum cryptography using any two nonorthogonal states
    • 25 May
    • C.H. Bennett, Quantum cryptography using any two nonorthogonal states, Physical Review Letters, vol. 68, no. 21, 25 May 1992, pp. 3121-2124.
    • (1992) Physical Review Letters , vol.68 , Issue.21 , pp. 3121-3124
    • Bennett, C.H.1
  • 3
    • 0003072918 scopus 로고
    • The dawn of a new era for quantum cryptography: The experimented prototype is working!
    • C.H. Bennett and G. Brassard, The dawn of a new era for quantum cryptography: The experimented prototype is working!, Sigact News, vol. 20, no. 4, 1989, pp. 78-82.
    • (1989) Sigact News , vol.20 , Issue.4 , pp. 78-82
    • Bennett, C.H.1    Brassard, G.2
  • 4
    • 0026626314 scopus 로고
    • Experimental quantum cryptography
    • Preliminary version in Advances in Cryptology - Eurocrypt '90 Proceedings, May 1990, Springer-Verlag, pp. 253-265
    • C.H. Bennett, F. Bessette, G. Brassard, L. Salvail and J. Smolin, Experimental quantum cryptography, Journal of Cryptology, vol. 5, no. 1, 1992, pp. 3-28. Preliminary version in Advances in Cryptology - Eurocrypt '90 Proceedings, May 1990, Springer-Verlag, pp. 253-265.
    • (1992) Journal of Cryptology , vol.5 , Issue.1 , pp. 3-28
    • Bennett, C.H.1    Bessette, F.2    Brassard, G.3    Salvail, L.4    Smolin, J.5
  • 5
    • 84969361843 scopus 로고
    • Practical Quantum Oblivious Transfer
    • Lecture Notes in Computer Science, Springer-Verlag, Berlin
    • C.H. Bennett, G. Brassard, C. Crèpeau, M.-H. Skubiszewska, Practical Quantum Oblivious Transfer, In proceedings of CRYPTO'91, Lecture Notes in Computer Science, vol. 576, Springer-Verlag, Berlin, 1992, pp. 351-366.
    • (1992) Proceedings of CRYPTO'91 , vol.576 , pp. 351-366
    • Bennett, C.H.1    Brassard, G.2    Crèpeau, C.3    Skubiszewska, M.-H.4
  • 9
    • 11944263767 scopus 로고
    • Quantum cryptography without Bell's theorem
    • 3 February
    • C.H. Bennett, G. Brassard and N.D. Mermin, Quantum cryptography without Bell's theorem, Physical Review Letters, vol. 8, no. 5, 3 February 1992, pp. 557-559.
    • (1992) Physical Review Letters , vol.8 , Issue.5 , pp. 557-559
    • Bennett, C.H.1    Brassard, G.2    Mermin, N.D.3
  • 11
    • 85030121757 scopus 로고
    • Equivalence Between Two Flavors of Oblivious Transfers
    • August, Springer-Verlag
    • C. Crépeau, Equivalence Between Two Flavors of Oblivious Transfers, Advances in Cryptology- Crypto'87 Proceeding, August 1987, Springer-Verlag, pp. 350-354.
    • (1987) Advances in Cryptology- Crypto'87 Proceeding , pp. 350-354
    • Crépeau, C.1
  • 13
    • 84946290541 scopus 로고
    • Quantum oblivious transfer
    • December
    • C. Crépeau, Quantum oblivious transfer, Journal of Modern Optics, vol. 41, no. 12, December 1994, pp. 2445- 2454.
    • (1994) Journal of Modern Optics , vol.41 , Issue.12 , pp. 2445-2454
    • Crépeau, C.1
  • 15
    • 0343152990 scopus 로고
    • Quantum cryptography based on BelIs theorem
    • 5 August
    • A.K. Ekert, Quantum cryptography based on BelIs theorem, Physical Review Letters, vol. 67, no. 6, 5 August 1991, pp. 661-663.
    • (1991) Physical Review Letters , vol.67 , Issue.6 , pp. 661-663
    • Ekert, A.K.1
  • 17
    • 84957696255 scopus 로고
    • On the security of the Quantum Oblivious Transfer and Key Distribution protocols
    • Lecture Notes in Computer Science, Springer-Verlag, Berlin
    • D. Mayers, On the security of the Quantum Oblivious Transfer and Key Distribution protocols, Advances in Cryptology: Proceeding of CRYPTO'95, Lecture Notes in Computer Science, vol. 963, Springer-Verlag, Berlin, 1995, pp. 124-135.
    • (1995) Advances in Cryptology: Proceeding of CRYPTO'95 , vol.963 , pp. 124-135
    • Mayers, D.1
  • 18
    • 84955616323 scopus 로고    scopus 로고
    • D. Mayers explained the details of his attack against the BC.IL protocol at the 4th workshop on quantum information theory organized by G. Brassard in Montréal, October 1995
    • D. Mayers explained the details of his attack against the BC.IL protocol at the 4th workshop on quantum information theory organized by G. Brassard in Montréal, October 1995.
  • 22
    • 84956073647 scopus 로고
    • Experimental demonstration of quantum cryptography using polarized photons in optical fibre over more than 1 km
    • 20 August
    • A. Muller, J. Breguet and N. Gisin, Experimental demonstration of quantum cryptography using polarized photons in optical fibre over more than 1 km, Europhysncs Letters, vol. 23, no. 6, 20 August 1993, pp. 383-388.
    • (1993) Europhysncs Letters , vol.23 , Issue.6 , pp. 383-388
    • Muller, A.1    Breguet, J.2    Gisin, N.3
  • 23
    • 0001155383 scopus 로고
    • Quantum random number generation and key sharing
    • December
    • J.G. Rarity, P.C.M. Owens and P.R. Tapster, Quantum random number generation and key sharing, Journal of Modern Optics, vol. 41, no. 12, December 1994, pp. 2435-2444.
    • (1994) Journal of Modern Optics , vol.41 , Issue.12 , pp. 2435-2444
    • Rarity, J.G.1    Owens, P.C.M.2    Tapster, P.R.3
  • 24
    • 0027580767 scopus 로고
    • Single photon interference in a 10 km long optical fibre interferometer
    • April
    • P.D. Townsend, J.G. Rarity and P.R. Tapster, Single photon interference in a 10 km long optical fibre interferometer, Electronics Letters, vol. 29, no. 7, April 1993, pp. 634-635.
    • (1993) Electronics Letters , vol.29 , Issue.7 , pp. 634-635
    • Townsend, P.D.1    Rarity, J.G.2    Tapster, P.R.3
  • 25
    • 0027912088 scopus 로고
    • Enhanced single photon fringe visibility in a 10 km-long prototype quantum cryptography channel
    • 8 July
    • P.D. Townsend, J.G. Rarity and P.R. Tapster, Enhanced single photon fringe visibility in a 10 km-long prototype quantum cryptography channel, Electronics Letters, vol. 29, no. 14, 8 July 1993, pp. 1291-1293.
    • (1993) Electronics Letters , vol.29 , Issue.14 , pp. 1291-1293
    • Townsend, P.D.1    Rarity, J.G.2    Tapster, P.R.3
  • 26
    • 0019572642 scopus 로고
    • New hash function and their use in authentifica- tion and set equality
    • M.N. Wegman, J.L. Carter, New hash function and their use in authentifica- tion and set equality, Journal of Computer and System Sciences, vol. 22, 1981, pp. 265-279.
    • (1981) Journal of Computer and System Sciences , vol.22 , pp. 265-279
    • Wegman, M.N.1    Carter, J.L.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.