Achieving the Limits of the Noisy-Storage Model Using Entanglement Sampling
暂无分享,去创建一个
[1] S. Wehner,et al. Experimental implementation of bit commitment in the noisy-storage model , 2012, Nature Communications.
[2] Mario Berta,et al. Entanglement cost of quantum channels , 2012, 2012 IEEE International Symposium on Information Theory Proceedings.
[3] Howard Barnum,et al. On quantum fidelities and channel capacities , 2000, IEEE Trans. Inf. Theory.
[4] Noam Nisan,et al. Randomness is Linear in Space , 1996, J. Comput. Syst. Sci..
[5] M. Tomamichel. A framework for non-asymptotic quantum information theory , 2012, 1203.2142.
[6] Christian Schaffner,et al. Robust cryptography in the noisy-quantum-storage model , 2008, Quantum Inf. Comput..
[7] Hoi-Kwong Lo,et al. Is Quantum Bit Commitment Really Possible? , 1996, ArXiv.
[8] P. Oscar Boykin,et al. A New Proof for the Existence of Mutually Unbiased Bases , 2002, Algorithmica.
[9] Mario Berta,et al. Quantum to Classical Randomness Extractors , 2011, IEEE Transactions on Information Theory.
[10] Jürg Wullschleger,et al. Unconditional Security From Noisy Quantum Storage , 2009, IEEE Transactions on Information Theory.
[11] Leonid A. Levin,et al. Pseudo-random generation from one-way functions , 1989, STOC '89.
[12] Renato Renner,et al. Security of quantum key distribution , 2005, Ausgezeichnete Informatikdissertationen.
[13] Ivan Damgård,et al. Cryptography in the bounded quantum-storage model , 2005, IEEE Information Theory Workshop on Theory and Practice in Information-Theoretic Security, 2005..
[14] Ueli Maurer,et al. Unconditional Security Against Memory-Bounded Adversaries , 1997, CRYPTO.
[15] Marco Tomamichel,et al. Tight finite-key analysis for quantum cryptography , 2011, Nature Communications.
[16] Marco Tomamichel,et al. A Fully Quantum Asymptotic Equipartition Property , 2008, IEEE Transactions on Information Theory.
[17] Serge Fehr,et al. An All-But-One Entropic Uncertainty Relation, and Application to Password-Based Identification , 2011, TQC.
[18] E. Knill,et al. Reversing quantum dynamics with near-optimal quantum and classical fidelity , 2000, quant-ph/0004088.
[19] Omar Fawzi,et al. Entanglement Sampling and Applications , 2013, IEEE Transactions on Information Theory.
[20] Salil P. Vadhan,et al. Constructing Locally Computable Extractors and Cryptosystems in the Bounded-Storage Model , 2003, Journal of Cryptology.
[21] Gilles Brassard,et al. Quantum cryptography: Public key distribution and coin tossing , 2014, Theor. Comput. Sci..
[22] Ivan Damgård,et al. A Tight High-Order Entropic Quantum Uncertainty Relation with Applications , 2006, CRYPTO.
[23] I. Damgård,et al. Cryptography in the Bounded Quantum Storage Model , 2005 .
[24] Jürg Wullschleger. Bitwise Quantum Min-Entropy Sampling and New Lower Bounds for Random Access Codes , 2011, TQC.
[25] Robert König,et al. Sampling of Min-Entropy Relative to Quantum Knowledge , 2007, IEEE Transactions on Information Theory.
[26] A. Winter,et al. Entropic uncertainty relations—a survey , 2009, 0907.3704.
[27] Ueli Maurer. Conditionally-perfect secrecy and a provably-secure randomized cipher , 2004, Journal of Cryptology.
[28] Dominic Mayers. Unconditionally secure quantum bit commitment is impossible , 1997 .
[29] Prabha Mandayam,et al. Achieving the physical limits of the bounded-storage model , 2010, ArXiv.
[30] Ivan Damgård,et al. Secure identification and QKD in the bounded-quantum-storage model , 2014, Theor. Comput. Sci..
[31] Robert König,et al. The Operational Meaning of Min- and Max-Entropy , 2008, IEEE Transactions on Information Theory.
[32] Ueli Maurer,et al. On Generating the Initial Key in the Bounded-Storage Model , 2004, EUROCRYPT.
[33] Ronald de Wolf,et al. A Hypercontractive Inequality for Matrix-Valued Functions with Applications to Quantum Computing and LDCs , 2007, 2008 49th Annual IEEE Symposium on Foundations of Computer Science.
[34] Christian Schaffner,et al. Cryptography from noisy storage. , 2007, Physical review letters.