Security Analysis of Quantum Obfuscation
暂无分享,去创建一个
[1] Min Liang. Secure multiparty quantum computation based on bit commitment , 2013, 1306.0447.
[2] Yael Tauman Kalai,et al. The Impossibility of Obfuscation with Auxiliary Input or a Universal Simulator , 2014, CRYPTO.
[3] Stacey Jeffery,et al. Quantum Homomorphic Encryption for Circuits of Low T-gate Complexity , 2014, CRYPTO.
[4] Yael Tauman Kalai,et al. On the impossibility of obfuscation with auxiliary input , 2005, 46th Annual IEEE Symposium on Foundations of Computer Science (FOCS'05).
[5] Gorjan Alagic,et al. Quantum Non-malleability and Authentication , 2016, CRYPTO.
[6] Peter van Emde Boas,et al. On tape versus core an application of space efficient perfect hash functions to the invariance of space , 1984, STOC '84.
[7] Adam D. Bookatz. QMA-complete problems , 2012, Quantum Inf. Comput..
[8] Bill Fefferman,et al. On Quantum Obfuscation , 2016, ArXiv.
[9] Brent Waters,et al. How to use indistinguishability obfuscation: deniable encryption, and more , 2014, IACR Cryptol. ePrint Arch..
[10] Mark Zhandry,et al. Random Oracles in a Quantum World , 2010, ASIACRYPT.
[11] Hoi-Kwong Lo,et al. Insecurity of Quantum Secure Computations , 1996, ArXiv.
[12] Chao Wang,et al. Quantum homomorphic signature , 2015, Quantum Inf. Process..
[13] Craig Gentry,et al. On the Implausibility of Differing-Inputs Obfuscation and Extractable Witness Encryption with Auxiliary Input , 2014, Algorithmica.
[14] Stacey Jeffery,et al. Circuit Obfuscation Using Braids , 2014, TQC.
[15] Amit Sahai,et al. On the (im)possibility of obfuscating programs , 2001, JACM.
[16] I. Chuang,et al. Quantum Computation and Quantum Information: Introduction to the Tenth Anniversary Edition , 2010 .
[17] Tommaso Gagliardoni,et al. Computational Security of Quantum Encryption , 2016, ICITS.
[18] Ran Canetti,et al. Obfuscating Point Functions with Multibit Output , 2008, EUROCRYPT.
[19] Dennis Hofheinz,et al. Obfuscation for Cryptographic Purposes , 2007, TCC.
[20] Hirotada Kobayashi,et al. General Properties of Quantum Zero-Knowledge Proofs , 2007, TCC.
[21] Tommaso Gagliardoni,et al. Unforgeable Quantum Encryption , 2017, IACR Cryptol. ePrint Arch..
[22] Nir Bitansky,et al. Point Obfuscation and 3-Round Zero-Knowledge , 2012, TCC.
[23] Hoeteck Wee,et al. On obfuscating point functions , 2005, STOC '05.
[24] Tao Shang,et al. Quantum random oracle model for quantum digital signature , 2016 .
[25] Guy N. Rothblum,et al. On Best-Possible Obfuscation , 2007, TCC.
[26] Satoshi Hada,et al. Zero-Knowledge and Code Obfuscation , 2000, ASIACRYPT.
[27] Yael Tauman Kalai,et al. On Symmetric Encryption and Point Obfuscation , 2010, TCC.
[28] Andris Ambainis,et al. Private quantum channels , 2000, Proceedings 41st Annual Symposium on Foundations of Computer Science.
[29] Tao Shang,et al. IND-secure quantum symmetric encryption based on point obfuscation , 2019, Quantum Inf. Process..
[30] Tao Shang,et al. On the obfuscatability of quantum point functions , 2019, Quantum Inf. Process..
[31] Amit Sahai,et al. Positive Results and Techniques for Obfuscation , 2004, EUROCRYPT.
[32] D. Deutsch. Quantum theory, the Church–Turing principle and the universal quantum computer , 1985, Proceedings of the Royal Society of London. A. Mathematical and Physical Sciences.
[33] Noam Nisan,et al. Quantum circuits with mixed states , 1998, STOC '98.
[34] Mihir Bellare,et al. Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.
[35] Min Liang. Symmetric quantum fully homomorphic encryption with perfect security , 2013, Quantum Inf. Process..
[36] Nir Bitansky,et al. On the impossibility of approximate obfuscation and applications to resettable cryptography , 2013, STOC '13.
[37] Gilles Brassard,et al. Strengths and Weaknesses of Quantum Computing , 1997, SIAM J. Comput..