Actively Secure Two-Party Evaluation of Any Quantum Operation
暂无分享,去创建一个
[1] D. Gottesman. An Introduction to Quantum Error Correction and Fault-Tolerant Quantum Computation , 2009, 0904.2557.
[2] Imre Csisźar,et al. The Method of Types , 1998, IEEE Trans. Inf. Theory.
[3] Oded Regev,et al. On lattices, learning with errors, random linear codes, and cryptography , 2005, STOC '05.
[4] Elad Eban,et al. Interactive Proofs For Quantum Computations , 2017, 1704.04487.
[5] Ran Canetti,et al. Security and Composition of Multiparty Cryptographic Protocols , 2000, Journal of Cryptology.
[6] Louis Salvail,et al. Secure Two-Party Quantum Evaluation of Unitaries against Specious Adversaries , 2010, CRYPTO.
[7] A. Kitaev,et al. Universal quantum computation with ideal Clifford gates and noisy ancillas (14 pages) , 2004, quant-ph/0403025.
[8] Ben Reichardt,et al. Fault-Tolerant Quantum Computation , 2016, Encyclopedia of Algorithms.
[9] O. F. Cook. The Method of Types , 1898 .
[10] Matthias Christandl,et al. Postselection technique for quantum channels with applications to quantum cryptography. , 2008, Physical review letters.
[11] Adam D. Smith,et al. Authentication of quantum messages , 2001, The 43rd Annual IEEE Symposium on Foundations of Computer Science, 2002. Proceedings..
[12] I. Chuang,et al. Quantum Teleportation is a Universal Computational Primitive , 1999, quant-ph/9908010.
[13] Oded Goldreich,et al. Foundations of Cryptography: Volume 2, Basic Applications , 2004 .
[14] Daniel Gottesman,et al. Stabilizer Codes and Quantum Error Correction , 1997, quant-ph/9705052.
[15] Dominique Unruh,et al. Universally Composable Quantum Multi-party Computation , 2009, EUROCRYPT.
[16] Gus Gutoski,et al. Toward a general theory of quantum games , 2006, STOC '07.
[17] Isaac L. Chuang,et al. Demonstrating the viability of universal quantum computation using teleportation and single-qubit operations , 1999, Nature.