暂无分享,去创建一个
[1] C. Beenakker. Random-matrix theory of quantum transport , 1996, cond-mat/9612179.
[2] Elad Eban,et al. Interactive Proofs For Quantum Computations , 2017, 1704.04487.
[3] F. Brandão,et al. Local random quantum circuits are approximate polynomial-designs: numerical results , 2012, 1208.0692.
[4] Debbie W. Leung,et al. The Universal Composable Security of Quantum Key Distribution , 2004, TCC.
[5] Christopher Portmann,et al. Quantum Authentication with Key Recycling , 2016, EUROCRYPT.
[6] Mark Zhandry,et al. Secure Signatures and Chosen Ciphertext Security in a Quantum Computing World , 2013, CRYPTO.
[7] María Naya-Plasencia,et al. Breaking Symmetric Cryptosystems Using Quantum Period Finding , 2016, CRYPTO.
[8] Mark Zhandry,et al. Random Oracles in a Quantum World , 2010, ASIACRYPT.
[9] Huangjun Zhu. Multiqubit Clifford groups are unitary 3-designs , 2015, 1510.02619.
[10] Mark Zhandry,et al. Quantum-Secure Message Authentication Codes , 2013, IACR Cryptol. ePrint Arch..
[11] Gus Gutoski,et al. Quantum one-time programs , 2013, IACR Cryptol. ePrint Arch..
[12] V. Milman,et al. Asymptotic Theory Of Finite Dimensional Normed Spaces , 1986 .
[13] Anne Broadbent,et al. Efficient Simulation for Quantum Message Authentication , 2016, ICITS.
[14] Larry Carter,et al. New Hash Functions and Their Use in Authentication and Set Equality , 1981, J. Comput. Syst. Sci..
[15] Tommaso Gagliardoni,et al. Semantic Security and Indistinguishability in the Quantum World , 2015, IACR Cryptol. ePrint Arch..
[16] Michal Horodecki,et al. How to reuse a one-time pad and other notes on authentication encryption and protection of quantum information , 2003, ArXiv.
[17] Adam D. Smith,et al. Authentication of quantum messages , 2001, The 43rd Annual IEEE Symposium on Foundations of Computer Science, 2002. Proceedings..
[18] Debbie W. Leung,et al. The Universal Composable Security of Quantum Message Authentication with Key Recyling , 2016, 1610.09434.
[19] Zak Webb,et al. The Clifford group forms a unitary 3-design , 2015, Quantum Inf. Comput..
[20] Mark Zhandry,et al. How to Construct Quantum Random Functions , 2012, 2012 IEEE 53rd Annual Symposium on Foundations of Computer Science.
[21] Andris Ambainis,et al. Nonmalleable encryption of quantum information , 2008, 0808.0353.
[22] Dominique Unruh,et al. Universally Composable Quantum Multi-party Computation , 2009, EUROCRYPT.
[23] Ivan Damgård,et al. Superposition Attacks on Cryptographic Protocols , 2011, ICITS.
[24] Stacey Jeffery,et al. Quantum Homomorphic Encryption for Circuits of Low T-gate Complexity , 2014, CRYPTO.
[25] Ivan Damgård,et al. A Quantum Cipher with Near Optimal Key-Recycling , 2005, CRYPTO.
[26] Serge Fehr,et al. Quantum Authentication and Encryption with Key Recycling , 2016, IACR Cryptol. ePrint Arch..
[27] R. A. Low. Large deviation bounds for k-designs , 2009, Proceedings of the Royal Society A: Mathematical, Physical and Engineering Sciences.
[28] Avinatan Hassidim,et al. Secure Multiparty Quantum Computation with (Only) a Strict Honest Majority , 2006, 2006 47th Annual IEEE Symposium on Foundations of Computer Science (FOCS'06).
[29] Louis Salvail,et al. Actively Secure Two-Party Evaluation of Any Quantum Operation , 2012, CRYPTO.
[30] Thierry Paul,et al. Quantum computation and quantum information , 2007, Mathematical Structures in Computer Science.
[31] Gorjan Alagic,et al. Quantum Non-malleability and Authentication , 2016, CRYPTO.
[32] Daniel Gottesman. Uncloneable encryption , 2003, Quantum Inf. Comput..