Quantum communications with an anonymous receiver
暂无分享,去创建一个
[1] P. Oscar Boykin. Information Security and Quantum Mechanics: Security of Quantum Protocols , 2002 .
[2] Guihua Zeng,et al. Arbitrated quantum-signature scheme , 2001, quant-ph/0109007.
[3] Xi-Han Li,et al. Efficient quantum key distribution over a collective noise channel (6 pages) , 2008, 0808.0042.
[4] G. Long,et al. Theoretically efficient high-capacity quantum-key-distribution scheme , 2000, quant-ph/0012056.
[5] M. Ying,et al. Unambiguous discrimination between mixed quantum states , 2004, quant-ph/0403147.
[6] Yuan Feng,et al. Unambiguous discrimination between mixed quantum states (4 pages) , 2004 .
[7] ChengZu Li. Real applications of quantum communications in China , 2009 .
[8] Tian-Yin Wang,et al. Secure authentication of classical messages with decoherence-free states , 2009 .
[9] Gilles Brassard,et al. Anonymous Quantum Communication - (Extended Abstract) , 2007, ICITS.
[10] Guang-Can Guo,et al. Quantum secret sharing without entanglement , 2002 .
[11] Frank Stajano,et al. The Cocaine Auction Protocol: On the Power of Anonymous Broadcast , 1999, Information Hiding.
[12] Qiao-Yan Wen,et al. Revisiting the security of quantum dialogue and bidirectional quantum secure direct communication , 2008 .
[13] Xiang‐Bin Wang. Fault tolerant quantum key distribution protocol with collective random unitary noise , 2005 .
[14] XingLan Zhang. One-way quantum identity authentication based on public key , 2009 .
[15] Oded Goldreich. Foundations of Cryptography: Index , 2001 .
[16] Zhanjun Zhang,et al. Partition of arbitrary single-qubit information among n recipients via asymmetric (n+1)-qubit W state , 2009 .
[17] Matthias Christandl,et al. Quantum Anonymous Transmissions , 2004, ASIACRYPT.
[18] Charles H. Bennett,et al. Teleporting an unknown quantum state via dual classical and Einstein-Podolsky-Rosen channels. , 1993, Physical review letters.
[19] Qiaoyan Wen,et al. Quantum secure direct communication over the collective amplitude damping channel , 2009 .
[20] Qiaoyan Wen,et al. Cryptanalysis and improvement of multiparty quantum secret sharing schemes , 2008 .
[21] Dong Liu,et al. Field experiment on a robust hierarchical metropolitan quantum cryptography network , 2009 .
[22] Fuguo Deng,et al. Two-step quantum direct communication protocol using the Einstein-Podolsky-Rosen pair block , 2003, quant-ph/0308173.
[23] David Chaum,et al. Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.
[24] Alain Tapp,et al. Information-Theoretic Security Without an Honest Majority , 2007, ASIACRYPT.
[25] David Chaum,et al. The dining cryptographers problem: Unconditional sender and recipient untraceability , 1988, Journal of Cryptology.
[26] Ang P.S.,et al. Master\'s Dissertation , 2009 .
[27] Ting Gao,et al. Quantum secret sharing between m-party and n-party with six states , 2009 .
[28] Qiao-Yan Wen,et al. Comparing the efficiencies of different detect strategies in the ping-pong protocol , 2008 .
[29] Wen Qiao-Yan,et al. Analysis and improvement of multiparty controlled quantum secure direct communication protocol , 2008 .
[30] Guang Ping He,et al. Comment on "experimental single qubit quantum secret sharing". , 2007, Physical review letters.
[31] Xiu-Bo Chen,et al. An efficient and secure multiparty quantum secret sharing scheme based on single photons , 2008 .
[32] Jan Bouda,et al. Anonymous Transmission of Quantum Information , 2007, 2007 First International Conference on Quantum, Nano, and Micro Technologies (ICQNM'07).
[33] Christian Kurtsiefer,et al. Experimental single qubit quantum secret sharing. , 2005, Physical review letters.