Why classical certification is impossible in a quantum world
暂无分享,去创建一个
[1] Adrian Kent,et al. Secure Classical Bit Commitment Using Fixed Capacity Communication Channels , 1999, Journal of Cryptology.
[2] Roger Colbeck,et al. Quantum And Relativistic Protocols For Secure Multi-Party Computation , 2009, 0911.3814.
[3] Adrian Kent,et al. A no-summoning theorem in relativistic quantum theory , 2011, Quantum Inf. Process..
[4] N. Gisin,et al. From Bell's theorem to secure quantum key distribution. , 2005, Physical review letters.
[5] Adrian Kent,et al. Private randomness expansion with untrusted devices , 2010, 1011.4474.
[6] Hoi-Kwong Lo,et al. Is Quantum Bit Commitment Really Possible? , 1996, ArXiv.
[7] Stefano Pironio,et al. Maximally Non-Local and Monogamous Quantum Correlations , 2006, Physical review letters.
[8] Gilles Brassard,et al. Quantum cryptography: Public key distribution and coin tossing , 2014, Theor. Comput. Sci..
[9] Adrian Kent,et al. Unconditionally Secure Bit Commitment , 1998, quant-ph/9810068.
[10] S. Massar,et al. Efficient quantum key distribution secure against no-signalling eavesdroppers , 2006, quant-ph/0605246.
[11] Adrian Kent,et al. Unconditionally secure bit commitment with flying qudits , 2011, ArXiv.
[12] Adrian Kent,et al. Impossibility of unconditionally secure commitment of a certified classical bit , 2000 .
[13] Renato Renner,et al. Device-Independent Quantum Key Distribution with Commuting Measurements , 2010, ArXiv.
[14] Andreas J. Winter,et al. Unconditional security of key distribution from causality constraints , 2006, ArXiv.
[15] Renato Renner,et al. Efficient Device-Independent Quantum Key Distribution , 2010, EUROCRYPT.
[16] Esther Hanggi,et al. Quantum Cryptography Based Solely on Bell's Theorem , 2009 .
[17] Dominic Mayers. Unconditionally secure quantum bit commitment is impossible , 1997 .
[18] A. Acín,et al. Secure device-independent quantum key distribution with causally independent measurement devices. , 2010, Nature communications.
[19] Lluis Masanes,et al. Universally-composable privacy amplification from causality constraints , 2008, Physical review letters.
[20] Adrian Kent,et al. Quantum Tagging with Cryptographically Secure Tags , 2010, arXiv.org.
[21] Ekert,et al. Quantum cryptography based on Bell's theorem. , 1991, Physical review letters.
[22] Hoi-Kwong Lo,et al. Insecurity of Quantum Secure Computations , 1996, ArXiv.
[23] Stephen Wiesner,et al. Conjugate coding , 1983, SIGA.
[24] Adrian Kent,et al. No signaling and quantum key distribution. , 2004, Physical review letters.
[25] V. Scarani,et al. Device-independent quantum key distribution secure against collective attacks , 2009, 0903.4460.
[26] V. Scarani,et al. Device-independent security of quantum cryptography against collective attacks. , 2007, Physical review letters.
[27] T. Rudolph. The Laws of Physics and Cryptographic Security , 2002, quant-ph/0202143.
[28] Adrian Kent. Unconditionally Secure Commitment of a Certified Classical Bit is Impossible , 1999 .
[29] H. Lo,et al. Insecurity of position-based quantum-cryptography protocols against entanglement attacks , 2010, 1009.2256.
[30] Adrian Kent,et al. Location-Oblivious Data Transfer with Flying Entangled Qudits , 2011, ArXiv.
[31] Adrian Kent,et al. Variable Bias Coin Tossing , 2005, ArXiv.
[32] M. Mckague,et al. Device independent quantum key distribution secure against coherent attacks with memoryless measurement devices , 2009, 0908.0503.
[33] Robert A. Malaney,et al. Location-dependent communications using quantum entanglement , 2010, 1003.0949.
[34] Stefano Pironio,et al. Random numbers certified by Bell’s theorem , 2009, Nature.