暂无分享,去创建一个
[1] Mark M. Wilde,et al. Entanglement-assisted private communication over quantum broadcast channels , 2018, Journal of Physics A: Mathematical and Theoretical.
[2] Shlomo Shamai,et al. Information Rates Subject to State Masking , 2007, IEEE Transactions on Information Theory.
[3] Mark M. Wilde,et al. Entanglement-Assisted Communication of Classical and Quantum Information , 2008, IEEE Transactions on Information Theory.
[4] Moni Naor,et al. Efficient oblivious transfer protocols , 2001, SODA '01.
[5] Matthieu R. Bloch,et al. State Leakage and Coordination With Causal State Knowledge at the Encoder , 2021, IEEE Transactions on Information Theory.
[6] Mark M. Wilde,et al. Public and private resource trade-offs for a quantum channel , 2010, Quantum Inf. Process..
[7] Uzi Pereg. Communication over Quantum Channels with Parameter Estimation , 2020, 2020 IEEE International Symposium on Information Theory (ISIT).
[8] Michael D. Westmoreland,et al. Sending classical information via noisy quantum channels , 1997 .
[9] Mark M. Wilde. Comment on ''Secret-key-assisted private classical communication capacity over quantum channels'' , 2011 .
[10] P. Shor. Additivity of the classical capacity of entanglement-breaking quantum channels , 2002, quant-ph/0201149.
[11] Christoph Hirche,et al. Convexity and Operational Interpretation of the Quantum Information Bottleneck Function , 2018, 2019 IEEE International Symposium on Information Theory (ISIT).
[12] Min-Hsiu Hsieh,et al. Publicness, Privacy and Confidentiality in the Single-Serving Quantum Broadcast Channel , 2019, 2019 IEEE International Symposium on Information Theory (ISIT).
[13] Masahito Hayashi,et al. Secure Communication Over Fully Quantum Gel' Fand-Pinsker Wiretap Channel , 2018, 2018 IEEE International Symposium on Information Theory (ISIT).
[14] Alexander Semenovich Holevo,et al. Quantum Systems, Channels, Information: A Mathematical Introduction , 2019 .
[15] Moni Naor,et al. Bit commitment using pseudorandomness , 1989, Journal of Cryptology.
[16] Holger Boche,et al. Secret message transmission over quantum channels under adversarial quantum noise: Secrecy capacity and super-activation , 2017, Journal of Mathematical Physics.
[17] Andreas J. Winter,et al. Tight Uniform Continuity Bounds for Quantum Entropies: Conditional Entropy, Relative Entropy Distance and Energy Constraints , 2015, ArXiv.
[18] Seth Lloyd,et al. Quantum Data Hiding in the Presence of Noise , 2015, IEEE Transactions on Information Theory.
[19] Shlomo Shamai,et al. Broadcasting Information subject to State Masking over a MIMO State Dependent Gaussian Channel , 2019, 2019 IEEE International Symposium on Information Theory (ISIT).
[20] R. Schumann. Quantum Information Theory , 2000, quant-ph/0010060.
[21] Seth Lloyd,et al. Quantum enigma machines and the locking capacity of a quantum channel , 2013, ArXiv.
[22] A. Winter,et al. Private capacity of quantum channels is not additive. , 2009, Physical review letters.
[23] Vuk Marojevic,et al. Security and Protocol Exploit Analysis of the 5G Specifications , 2018, IEEE Access.
[24] Zahra Baghali Khanian,et al. Entanglement-Assisted Quantum Data Compression , 2019, 2019 IEEE International Symposium on Information Theory (ISIT).
[25] Philip D. Plowright,et al. Convexity , 2019, Optimization for Chemical and Biochemical Engineering.
[26] Thomas Faulkner,et al. Quantum corrections to holographic mutual information , 2015, 1511.07462.
[27] Igor Devetak,et al. Optimal Quantum Source Coding With Quantum Side Information at the Encoder and Decoder , 2007, IEEE Transactions on Information Theory.
[28] Shun Watanabe,et al. Channel Simulation and Coded Source Compression , 2015, IEEE Transactions on Information Theory.
[29] Michal Horodecki,et al. A Decoupling Approach to the Quantum Capacity , 2007, Open Syst. Inf. Dyn..
[30] Andreas Winter,et al. Distributed Compression of Correlated Classical-Quantum Sources or: The Price of Ignorance , 2018, IEEE Transactions on Information Theory.
[31] Andreas J. Winter,et al. Entanglement-Assisted Capacity of Quantum Multiple-Access Channels , 2008, IEEE Transactions on Information Theory.
[32] P. Shor,et al. The Capacity of a Quantum Channel for Simultaneous Transmission of Classical and Quantum Information , 2003, quant-ph/0311131.
[33] Sriram Vishwanath,et al. State Amplification Subject to Masking Constraints , 2016, IEEE Transactions on Information Theory.
[34] Publicness , 2017 .
[35] Min-Hsiu Hsieh,et al. Secret-key-assisted private classical communication capacity over quantum channels , 2008 .
[36] Mourad Debbabi,et al. Communication security for smart grid distribution networks , 2013, IEEE Communications Magazine.
[37] Hua Lu,et al. Location Privacy Techniques in Client-Server Architectures , 2009, Privacy in Location-Based Applications.
[38] Konstantinos Markantonakis,et al. A Certificateless Group Authenticated Key Agreement Protocol for Secure Communication in Untrusted UAV Networks , 2018, 2018 IEEE/AIAA 37th Digital Avionics Systems Conference (DASC).
[39] Bahareh Akhbari,et al. Classical-Quantum Multiple Access Wiretap Channel , 2019, 2019 16th International ISC (Iranian Society of Cryptology) Conference on Information Security and Cryptology (ISCISC).
[40] Thomas M. Cover,et al. Network Information Theory , 2001 .
[41] Soon Xin Ng,et al. Guest Editorial Advances in Quantum Communications, Computing, Cryptography, and Sensing , 2020, IEEE J. Sel. Areas Commun..
[42] S. Imre,et al. Quantum Communication Networks , 2013 .
[43] Sennur Ulukus,et al. State amplification and state masking for the binary energy harvesting channel , 2014, 2014 IEEE Information Theory Workshop (ITW 2014).
[44] Ueli Maurer,et al. Small accessible quantum information does not imply security. , 2007, Physical review letters.
[45] Imre Csiszár,et al. Information Theory - Coding Theorems for Discrete Memoryless Systems, Second Edition , 2011 .
[46] I. Devetak,et al. Classical data compression with quantum side information , 2003 .
[47] Thomas A. Courtade. Information masking and amplification: The source coding setting , 2012, 2012 IEEE International Symposium on Information Theory Proceedings.
[48] R. Myers,et al. Mutual information and the F-theorem , 2015, 1506.06195.
[49] Rahul Jain,et al. On the near-optimality of one-shot classical communication over quantum channels , 2018, Journal of Mathematical Physics.
[50] Claude E. Shannon,et al. Channels with Side Information at the Transmitter , 1958, IBM J. Res. Dev..
[51] Jiliang Jing,et al. Degradation of nonmaximal entanglement of scalar and Dirac fields in noninertial frames , 2008, 0802.1238.
[52] Schumacher,et al. Quantum coding. , 1995, Physical review. A, Atomic, molecular, and optical physics.
[53] Peter W. Shor,et al. Entanglement-assisted capacity of a quantum channel and the reverse Shannon theorem , 2001, IEEE Trans. Inf. Theory.
[54] Thierry Paul,et al. Quantum computation and quantum information , 2007, Mathematical Structures in Computer Science.
[55] M. Fannes,et al. Continuity of quantum conditional information , 2003, quant-ph/0312081.
[56] G. Fettweis,et al. 6G: The Personal Tactile Internet—And Open Questions for Information Theory , 2021, IEEE BITS the Information Theory Magazine.
[57] Holger Boche,et al. Classical-quantum arbitrarily varying wiretap channel: common randomness assisted code and continuity , 2016, Quantum Information Processing.
[58] Uzi Pereg. Entanglement-Assisted Capacity of Quantum Channels with Side Information , 2019, ArXiv.
[59] P. Mateus,et al. ROTed: Random Oblivious Transfer for embedded devices , 2021, IACR Cryptol. ePrint Arch..
[60] Holger Boche,et al. The classical-quantum channel with random state parameters known to the sender , 2015, ArXiv.
[61] H. Vincent Poor,et al. Secure Short-Packet Communications for Mission-Critical IoT Applications , 2019, IEEE Transactions on Wireless Communications.
[62] Feng Bao,et al. Evolving privacy: From sensors to the Internet of Things , 2017, Future Gener. Comput. Syst..
[63] Igor Devetak. The private classical capacity and quantum capacity of a quantum channel , 2005, IEEE Transactions on Information Theory.
[64] A. Isar,et al. ABOUT QUANTUM-SYSTEMS , 2004 .
[65] Igor Devetak,et al. Channel Simulation With Quantum Side Information , 2009, IEEE Transactions on Information Theory.
[66] Mark M. Wilde,et al. Conditional quantum one-time pad , 2017, Physical review letters.
[67] B. Swingle,et al. Mutual information and the structure of entanglement in quantum field theory , 2010, 1010.4038.
[68] Shun Watanabe,et al. Private and quantum capacities of more capable and less noisy quantum channels , 2011, 1110.5746.
[69] Fady Alajaji,et al. Information Extraction Under Privacy Constraints , 2015, Inf..
[70] Sriram Vishwanath,et al. State amplification under masking constraints , 2011, 2011 49th Annual Allerton Conference on Communication, Control, and Computing (Allerton).
[71] Nilanjana Datta,et al. Duality between source coding with quantum side information and c-q channel coding , 2019, 2019 IEEE International Symposium on Information Theory (ISIT).
[72] Matthieu R. Bloch,et al. Empirical coordination, state masking and state amplification: Core of the decoder's knowledge , 2016, 2016 IEEE International Symposium on Information Theory (ISIT).
[73] David Elkouss,et al. Superadditivity of private information for any number of uses of the channel , 2015, Physical review letters.
[74] A. D. Wyner,et al. The wire-tap channel , 1975, The Bell System Technical Journal.
[75] Ning Cai,et al. Quantum privacy and quantum wiretap channels , 2004, Probl. Inf. Transm..
[76] A. Winter,et al. Distillation of secret key and entanglement from quantum states , 2003, Proceedings of the Royal Society A: Mathematical, Physical and Engineering Sciences.
[77] Justin P. Coon,et al. Coding for Classical-Quantum Channels With Rate Limited Side Information at the Encoder: Information-Spectrum Approach , 2017, IEEE Transactions on Information Theory.
[78] Alexander S. Holevo,et al. The Capacity of the Quantum Channel with General Signal States , 1996, IEEE Trans. Inf. Theory.
[79] C. H. Bennett,et al. Capacities of Quantum Erasure Channels , 1997, quant-ph/9701015.
[80] Frédéric Dupuis. The capacity of quantum channels with side information at the transmitter , 2009, 2009 IEEE International Symposium on Information Theory.
[81] H. Boche,et al. Universal superposition codes: capacity regions of compound quantum broadcast channel with confidential messages , 2019, 2020 IEEE International Symposium on Information Theory (ISIT).
[82] Holger Boche,et al. Quantum Channel State Masking , 2020, IEEE Transactions on Information Theory.
[83] Aaron D. Wyner,et al. The rate-distortion function for source coding with side information at the decoder , 1976, IEEE Trans. Inf. Theory.