暂无分享,去创建一个
[1] S. Aaronson. QMA/qpoly ⊆ PSPACE/poly: De-Merlinizing Quantum Protocols , 2006 .
[2] Ivan Damgård,et al. Quantum-Secure Coin-Flipping and Applications , 2009, ASIACRYPT.
[3] Silvio Micali,et al. The Knowledge Complexity of Interactive Proof Systems , 1989, SIAM J. Comput..
[4] Carsten Lund,et al. Non-deterministic exponential time has two-prover interactive protocols , 2005, computational complexity.
[5] Keiji Matsumoto,et al. Using Entanglement in Quantum Multi-Prover Interactive Proofs , 2007, 2008 23rd Annual IEEE Conference on Computational Complexity.
[6] John Watrous. Zero-Knowledge against Quantum Attacks , 2009, SIAM J. Comput..
[7] John Watrous,et al. PSPACE has constant-round quantum interactive proof systems , 1999, 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039).
[8] Hirotada Kobayashi,et al. General Properties of Quantum Zero-Knowledge Proofs , 2007, TCC.
[9] Rafail Ostrovsky,et al. One-way functions are essential for non-trivial zero-knowledge , 1993, [1993] The 2nd Israel Symposium on Theory and Computing Systems.
[10] Silvio Micali,et al. Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems , 1991, JACM.
[11] R. Cleve,et al. Consequences and limits of nonlocal strategies , 2004 .
[12] Tsuyoshi Ito,et al. A Multi-prover Interactive Proof for NEXP Sound against Entangled Provers , 2012, 2012 IEEE 53rd Annual Symposium on Foundations of Computer Science.
[13] Oded Goldreich,et al. Foundations of Cryptography: Volume 1, Basic Tools , 2001 .
[14] Thomas Vidick,et al. Quantum Proofs , 2016, Found. Trends Theor. Comput. Sci..
[15] Zheng-Feng Ji,et al. Compression of quantum multi-prover interactive proofs , 2016, STOC.
[16] Umesh V. Vazirani,et al. A classical leash for a quantum system: command of quantum systems via rigidity of CHSH games , 2012, ITCS '13.
[17] Fang Song,et al. Zero-Knowledge Proof Systems for QMA , 2016, 2016 IEEE 57th Annual Symposium on Foundations of Computer Science (FOCS).
[18] John Watrous,et al. Limits on the power of quantum statistical zero-knowledge , 2002, The 43rd Annual IEEE Symposium on Foundations of Computer Science, 2002. Proceedings..
[19] Thierry Paul,et al. Quantum computation and quantum information , 2007, Mathematical Structures in Computer Science.
[20] Tom Gur,et al. Spatial Isolation Implies Zero Knowledge Even in a Quantum World , 2018, 2018 IEEE 59th Annual Symposium on Foundations of Computer Science (FOCS).
[21] Umesh V. Vazirani,et al. Classical command of quantum systems , 2013, Nature.
[22] Keiji Matsumoto,et al. Quantum multi-prover interactive proof systems with limited prior entanglement , 2003, J. Comput. Syst. Sci..
[23] László Babai,et al. Trading group theory for randomness , 1985, STOC '85.
[24] S. Goldwasser. The Knowledge Complexity of Interactive Proof System , 1989 .
[25] Thomas Vidick. Three-Player Entangled XOR Games are NP-Hard to Approximate , 2016, SIAM J. Comput..
[26] Joseph Fitzsimons,et al. Quantum proof systems for iterated exponential time, and beyond , 2018, Electron. Colloquium Comput. Complex..
[27] Anand Natarajan,et al. Two-player entangled games are NP-hard , 2018, Computational Complexity Conference.
[28] Mikhail N. Vyalyi,et al. Classical and Quantum Computation , 2002, Graduate studies in mathematics.
[29] Avi Wigderson,et al. Multi-prover interactive proofs: how to remove intractability assumptions , 2019, STOC '88.
[30] Adi Shamir,et al. IP = PSPACE , 1992, JACM.