Quantum Cryptography

[1]  Debbie W. Leung,et al.  The Universal Composable Security of Quantum Key Distribution , 2004, TCC.

[2]  Gary Stix,et al.  Best-kept secrets. Ouantum cryptography has marched from theory to laboratory to real products. , 2005, Scientific American.

[3]  Michael O. Rabin,et al.  How To Exchange Secrets with Oblivious Transfer , 2005, IACR Cryptol. ePrint Arch..

[4]  Chip Elliott,et al.  Quantum Cryptography , 2004, IEEE Secur. Priv..

[5]  Ivan Damgård,et al.  Zero-Knowledge Proofs and String Commitments Withstanding Quantum Attacks , 2004, CRYPTO.

[6]  I. Damgård,et al.  On the Key-Uncertainty of Quantum Ciphers and the Computational Security of One-Way Quantum Transmission , 2004, EUROCRYPT.

[7]  Richard Hughes Quantum Key Distribution , 2004 .

[8]  Akihisa Tomita,et al.  Single-photon Interference over 150 km Transmission Using Silica-based Integrated-optic Interferometers for Quantum Cryptography , 2004, quant-ph/0403104.

[9]  Louis Salvail,et al.  Computational Collapse of Quantum State with Application to Oblivious Transfer , 2003, TCC.

[10]  A. Winter,et al.  Randomizing Quantum States: Constructions and Applications , 2003, quant-ph/0307104.

[11]  Charles H. Bennett,et al.  Experimental quantum cryptography , 1991, Journal of Cryptology.

[12]  A Quantum Information Science and Technology Roadmap Part 2 : Quantum Cryptography , 2004 .

[13]  N. Gisin,et al.  Quantum relays for long distance quantum cryptography , 2003, quant-ph/0311101.

[14]  D. Gottesman Uncloneable encryption , 2002, Quantum Inf. Comput..

[15]  Hoi-Kwong Lo,et al.  Proof of security of quantum key distribution with two-way classical communications , 2001, IEEE Trans. Inf. Theory.

[16]  P R Tapster,et al.  Quantum cryptography: A step towards global key distribution , 2002, Nature.

[17]  J. Rarity,et al.  Ground to satellite secure key exchange using quantum cryptography , 2002 .

[18]  Richard J. Hughes,et al.  Entangled-photon six-state quantum cryptography , 2002 .

[19]  Richard J. Hughes,et al.  Practical free-space quantum key distribution over 10 km in daylight and at night , 2002, quant-ph/0206092.

[20]  Adam D. Smith,et al.  Secure multi-party quantum computation , 2002, STOC '02.

[21]  N. Gisin,et al.  Quantum key distribution over 67 km with a plug&play system , 2002, quant-ph/0203118.

[22]  Adam D. Smith,et al.  Authentication of quantum messages , 2001, The 43rd Annual IEEE Symposium on Foundations of Computer Science, 2002. Proceedings..

[23]  Andris Ambainis,et al.  A new protocol and lower bounds for quantum coin flipping , 2001, STOC '01.

[24]  Dominic Mayers,et al.  Unconditional security in quantum cryptography , 1998, JACM.

[25]  Andris Ambainis,et al.  Private quantum channels , 2000, Proceedings 41st Annual Symposium on Foundations of Computer Science.

[26]  Shor,et al.  Simple proof of security of the BB84 quantum key distribution protocol , 2000, Physical review letters.

[27]  P. Oscar Boykin,et al.  A Proof of the Security of Quantum Key Distribution , 1999, STOC '00.

[28]  R. Cleve,et al.  HOW TO SHARE A QUANTUM SECRET , 1999, quant-ph/9901025.

[29]  D. Mayers Unconditionally secure quantum bit commitment is impossible , 1996, quant-ph/9605044.

[30]  H. Chau,et al.  Why quantum bit commitment and ideal quantum coin tossing are impossible , 1996, quant-ph/9605026.

[31]  Deutsch,et al.  Quantum Privacy Amplification and the Security of Quantum Cryptography over Noisy Channels. , 1996, Physical review letters.

[32]  D. Mayers The Trouble with Quantum Bit Commitment , 1996, quant-ph/9603015.

[33]  Hoi-Kwong Lo,et al.  Is Quantum Bit Commitment Really Possible? , 1996, ArXiv.

[34]  Charles H. Bennett,et al.  Purification of noisy entanglement and faithful teleportation via noisy channels. , 1995, Physical review letters.

[35]  Ueli Maurer,et al.  Generalized privacy amplification , 1994, Proceedings of 1994 IEEE International Symposium on Information Theory.

[36]  Gilles Brassard,et al.  Secret-Key Reconciliation by Public Discussion , 1994, EUROCRYPT.

[37]  C. Crépeau,et al.  A quantum bit commitment scheme provably unbreakable by both parties , 1993, Proceedings of 1993 IEEE 34th Annual Foundations of Computer Science.

[38]  J. Rarity,et al.  Single photon interference in 10 km long optical fibre interferometer , 1993 .

[39]  Charles H. Bennett,et al.  Teleporting an unknown quantum state via dual classical and Einstein-Podolsky-Rosen channels. , 1993, Physical review letters.

[40]  Ekert,et al.  Practical quantum cryptography based on two-photon interferometry. , 1992, Physical review letters.

[41]  Charles H. Bennett,et al.  Quantum cryptography using any two nonorthogonal states. , 1992, Physical review letters.

[42]  Gilles Brassard,et al.  Practical Quantum Oblivious Transfer , 1991, CRYPTO.

[43]  Ekert,et al.  Quantum cryptography based on Bell's theorem. , 1991, Physical review letters.

[44]  Russell Impagliazzo,et al.  Limits on the provable consequences of one-way permutations , 1988, STOC '89.

[45]  Oded Goldreich,et al.  A randomized protocol for signing contracts , 1985, CACM.

[46]  Stephen Wiesner,et al.  Conjugate coding , 1983, SIGA.

[47]  Larry Carter,et al.  New Hash Functions and Their Use in Authentication and Set Equality , 1981, J. Comput. Syst. Sci..

[48]  Albert Einstein,et al.  Can Quantum-Mechanical Description of Physical Reality Be Considered Complete? , 1935 .