Quantum Homomorphic Encryption for Circuits of Low T-gate Complexity
暂无分享,去创建一个
[1] Daniele Micciancio. Lattice-Based Cryptography , 2011, Encyclopedia of Cryptography and Security.
[2] Taher El Gamal. A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.
[3] Adam D. Smith,et al. Authentication of quantum messages , 2001, The 43rd Annual IEEE Symposium on Foundations of Computer Science, 2002. Proceedings..
[4] Andris Ambainis,et al. Private quantum channels , 2000, Proceedings 41st Annual Symposium on Foundations of Computer Science.
[5] W. Wootters,et al. A single quantum cannot be cloned , 1982, Nature.
[6] Hoi-Kwong Lo,et al. Is Quantum Bit Commitment Really Possible? , 1996, ArXiv.
[7] R. Prevedel,et al. Quantum computing on encrypted data , 2013, Nature Communications.
[8] Avinatan Hassidim,et al. Secure Multiparty Quantum Computation with (Only) a Strict Honest Majority , 2006, 2006 47th Annual IEEE Symposium on Foundations of Computer Science (FOCS'06).
[9] Louis Salvail,et al. Actively Secure Two-Party Evaluation of Any Quantum Operation , 2012, CRYPTO.
[10] Moti Yung,et al. Non-interactive cryptocomputing for NC/sup 1/ , 1999, 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039).
[11] Vinod Vaikuntanathan,et al. Computing Blindfolded: New Developments in Fully Homomorphic Encryption , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.
[12] Lin Chen,et al. A quantum approach to homomorphic encryption , 2014, Scientific Reports.
[13] Gilles Brassard,et al. Quantum cryptography: Public key distribution and coin tossing , 2014, Theor. Comput. Sci..
[14] Dan Boneh,et al. Evaluating 2-DNF Formulas on Ciphertexts , 2005, TCC.
[15] Mark Zhandry,et al. Random Oracles in a Quantum World , 2010, ASIACRYPT.
[16] Peter Selinger,et al. Quantum circuits of T-depth one , 2012, ArXiv.
[17] Dominic Mayers. Unconditionally secure quantum bit commitment is impossible , 1997 .
[18] Oded Regev,et al. Lattice-Based Cryptography , 2006, CRYPTO.
[19] Louis Salvail,et al. Secure Two-Party Quantum Evaluation of Unitaries against Specious Adversaries , 2010, CRYPTO.
[20] M. Mosca,et al. A Meet-in-the-Middle Algorithm for Fast Synthesis of Depth-Optimal Quantum Circuits , 2012, IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems.
[21] Joseph Fitzsimons,et al. Composable Security of Delegated Quantum Computation , 2013, ASIACRYPT.
[22] Yael Tauman Kalai,et al. Reusable garbled circuits and succinct functional encryption , 2013, STOC '13.
[23] Peter P Rohde,et al. Quantum walks with encrypted data. , 2012, Physical review letters.
[24] Ronald L. Rivest,et al. ON DATA BANKS AND PRIVACY HOMOMORPHISMS , 1978 .
[25] Charles Herder. BLIND QUANTUM COMPUTATION , 2012 .
[26] D. Gottesman. The Heisenberg Representation of Quantum Computers , 1998, quant-ph/9807006.
[27] Lin Chen,et al. A quantum approach to fully homomorphic encryption , 2014, ArXiv.
[28] Vinod Vaikuntanathan,et al. Efficient Fully Homomorphic Encryption from (Standard) LWE , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.
[29] Albert Einstein,et al. Can Quantum-Mechanical Description of Physical Reality Be Considered Complete? , 1935 .
[30] M. Knörnschild,et al. Corrigendum: Bats host major mammalian paramyxoviruses , 2014, Nature Communications.
[31] Chong Xiang,et al. Indistinguishability and semantic security for quantum encryption scheme , 2012, Photonics Asia.
[32] D. Leung,et al. Methodology for quantum logic gate construction , 2000, quant-ph/0002039.
[33] Oded Regev,et al. On lattices, learning with errors, random linear codes, and cryptography , 2005, STOC '05.
[34] Debbie W. Leung,et al. Unified derivations of measurement-based schemes for quantum computation , 2005 .
[35] Ron Rothblum,et al. Homomorphic Encryption: from Private-Key to Public-Key , 2011, Electron. Colloquium Comput. Complex..
[36] Elad Eban,et al. Interactive Proofs For Quantum Computations , 2017, 1704.04487.
[37] Dmitri Maslov,et al. Asymptotically optimal approximation of single qubit unitaries by Clifford and T circuits using a constant number of ancillary qubits , 2012, Physical review letters.
[38] Dominique Unruh,et al. Quantum Proofs of Knowledge , 2012, IACR Cryptol. ePrint Arch..
[39] Craig Gentry,et al. i-Hop Homomorphic Encryption and Rerandomizable Yao Circuits , 2010, IACR Cryptol. ePrint Arch..
[40] Craig Gentry,et al. Fully Homomorphic Encryption over the Integers , 2010, EUROCRYPT.
[41] A. Broadbent. Delegating private quantum computations12 , 2015, 1506.01328.
[42] A. Kitaev,et al. Universal quantum computation with ideal Clifford gates and noisy ancillas (14 pages) , 2004, quant-ph/0403025.
[43] Jonathan Katz,et al. Introduction to Modern Cryptography: Principles and Protocols , 2007 .
[44] Li Yu,et al. Limitations on information theoretically secure quantum homomorphic encryption , 2014, ArXiv.
[45] Pascal Paillier,et al. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.
[46] John Watrous,et al. Zero-knowledge against quantum attacks , 2005, STOC '06.
[47] Craig Gentry,et al. A fully homomorphic encryption scheme , 2009 .
[48] Mark Zhandry,et al. Secure Signatures and Chosen Ciphertext Security in a Quantum Computing World , 2013, CRYPTO.
[49] Silvio Micali,et al. Probabilistic Encryption , 1984, J. Comput. Syst. Sci..
[50] Andrew M. Childs. Secure assisted quantum computation , 2001, Quantum Inf. Comput..
[51] Mark Zhandry,et al. How to Construct Quantum Random Functions , 2012, 2012 IEEE 53rd Annual Symposium on Foundations of Computer Science.
[52] Keisuke Tanaka,et al. Quantum Public-Key Cryptosystems , 2000, CRYPTO.
[53] Gus Gutoski,et al. Quantum one-time programs , 2013, IACR Cryptol. ePrint Arch..
[54] Craig Gentry,et al. Fully homomorphic encryption using ideal lattices , 2009, STOC '09.
[55] Takeshi Koshiba. Security Notions for Quantum Public-Key Cryptography , 2007 .
[56] Elham Kashefi,et al. Universal Blind Quantum Computation , 2008, 2009 50th Annual IEEE Symposium on Foundations of Computer Science.
[57] Fang Song,et al. A Note on Quantum Security for Post-Quantum Cryptography , 2014, PQCrypto.