Quantum relational Hoare logic
暂无分享,去创建一个
[1] Shor,et al. Simple proof of security of the BB84 quantum key distribution protocol , 2000, Physical review letters.
[2] Rajagopal Nagarajan,et al. Verification of Concurrent Quantum Protocols by Equivalence Checking , 2014, TACAS.
[3] Dominique Unruh,et al. Non-Interactive Zero-Knowledge Proofs in the Quantum Random Oracle Model , 2015, EUROCRYPT.
[4] R. Cleve,et al. Consequences and limits of nonlocal strategies , 2004 .
[5] D. Whittaker,et al. A Course in Functional Analysis , 1991, The Mathematical Gazette.
[6] J. Gregory Morrisett,et al. The Foundational Cryptography Framework , 2014, POST.
[7] Dominique Unruh,et al. Revocable Quantum Timed-Release Encryption , 2014, J. ACM.
[8] Li Zhou,et al. Quantum Coupling and Strassen Theorem , 2018, ArXiv.
[9] Benjamin Grégoire,et al. Formal certification of code-based cryptographic proofs , 2009, POPL '09.
[10] Benjamin Grégoire,et al. Coupling proofs are probabilistic product programs , 2016, POPL.
[11] Yuan Feng,et al. Proof rules for the correctness of quantum programs , 2007, Theor. Comput. Sci..
[12] Benjamin Grégoire,et al. EasyCrypt: A Tutorial , 2013, FOSAD.
[13] Mark Zhandry,et al. Random Oracles in a Quantum World , 2010, ASIACRYPT.
[14] Prakash Panangaden,et al. Quantum weakest preconditions , 2005, Mathematical Structures in Computer Science.
[15] Jacques Stern,et al. RSA-OAEP Is Secure under the RSA Assumption , 2001, Journal of Cryptology.
[16] Yuan Feng,et al. Toward Automatic Verification of Quantum Cryptographic Protocols , 2015, CONCUR.
[17] Rajagopal Nagarajan,et al. Equivalence Checking of Quantum Protocols , 2013, TACAS.
[18] John Watrous. Zero-Knowledge against Quantum Attacks , 2009, SIAM J. Comput..
[19] Benjamin Grégoire,et al. Beyond Provable Security Verifiable IND-CCA Security of OAEP , 2011, CT-RSA.
[20] Hideki Sakurada,et al. Automated Verification of Equivalence on Quantum Cryptographic Protocols , 2013, SCSS.
[21] Gilles Brassard,et al. Quantum cryptography: Public key distribution and coin tossing , 2014, Theor. Comput. Sci..
[22] Hideki Sakurada,et al. Semi-automated verification of security proofs of quantum cryptographic protocols , 2016, J. Symb. Comput..
[23] UnruhDominique. Quantum relational Hoare logic , 2019 .
[24] Mihir Bellare,et al. Optimal Asymmetric Encryption , 1994, EUROCRYPT.
[25] Mingsheng Ying,et al. Floyd--hoare logic for quantum programs , 2011, TOPL.
[26] Benjamin Grégoire,et al. Relational Reasoning via Probabilistic Coupling , 2015, LPAR.
[27] Mark Zhandry,et al. How to Construct Quantum Random Functions , 2012, 2012 IEEE 53rd Annual Symposium on Foundations of Computer Science.
[28] Dominique Unruh,et al. Quantum Proofs of Knowledge , 2012, IACR Cryptol. ePrint Arch..
[29] Giancarlo Comi,et al. Early Hemorrhagic Transformation of Brain Infarction: Rate, Predictive Factors, and Influence on Clinical Outcome: Results of a Prospective Multicenter Study , 2008, Stroke.
[30] Victor Shoup,et al. OAEP Reconsidered , 2001, CRYPTO.
[31] Andris Ambainis,et al. Quantum Attacks on Classical Proof Systems: The Hardness of Quantum Rewinding , 2014, 2014 IEEE 55th Annual Symposium on Foundations of Computer Science.
[32] René Thiemann,et al. Matrices, Jordan Normal Forms, and Spectral Radius Theory , 2015, Arch. Formal Proofs.
[33] David A. Basin,et al. CryptHOL: Game-Based Proofs in Higher-Order Logic , 2020, Journal of Cryptology.
[34] John Watrous,et al. Zero-knowledge against quantum attacks , 2005, STOC '06.
[35] A. Shimony,et al. Proposed Experiment to Test Local Hidden Variable Theories. , 1969 .
[36] Matthias Berg,et al. Formal verification of cryptographic security proofs , 2013 .
[37] Soroosh Nazem,et al. Verification of Quantum Protocols with a Probabilistic Model-Checker , 2011, QPL/DCM@ICALP.
[38] Benjamin Grégoire,et al. Computer-Aided Security Proofs for the Working Cryptographer , 2011, CRYPTO.
[39] Hideki Sakurada,et al. Application of a Process Calculus to Security Proofs of Quantum Protocols , 2012 .
[40] Yehuda Lindell,et al. Introduction to Modern Cryptography (Chapman & Hall/Crc Cryptography and Network Security Series) , 2007 .
[41] Mark Zhandry,et al. Secure Identity-Based Encryption in the Quantum Random Oracle Model , 2012, CRYPTO.
[42] Nick Benton,et al. Simple relational correctness proofs for static analyses and program transformations , 2004, POPL.
[43] Martín Abadi,et al. Reconciling Two Views of Cryptography (The Computational Soundness of Formal Encryption) , 2007, Journal of Cryptology.
[44] Florian Haftmann. Code generation from Isabelle/HOL theories , 2019 .
[45] Mingsheng Ying,et al. Foundations of Quantum Programming , 2016 .
[46] Yehuda Lindell,et al. Introduction to Modern Cryptography, Second Edition , 2014 .
[47] Danny Dolev,et al. On the security of public key protocols , 1981, 22nd Annual Symposium on Foundations of Computer Science (sfcs 1981).
[48] Lawrence Charles Paulson,et al. Isabelle/HOL: A Proof Assistant for Higher-Order Logic , 2002 .
[49] Rohit Chadha,et al. Reasoning About Imperative Quantum Programs , 2006, MFPS.
[50] B. S. Cirel'son. Quantum generalizations of Bell's inequality , 1980 .
[51] Bruno Blanchet,et al. A Computationally Sound Mechanized Prover for Security Protocols , 2008, IEEE Transactions on Dependable and Secure Computing.
[52] Mihir Bellare,et al. The Security of Triple Encryption and a Framework for Code-Based Game-Playing Proofs , 2006, EUROCRYPT.
[53] Yoshihiko Kakutani,et al. A Logic for Formal Verification of Quantum Programs , 2009, ASIAN.
[54] Charles H. Bennett,et al. Teleporting an unknown quantum state via dual classical and Einstein-Podolsky-Rosen channels. , 1993, Physical review letters.