Quantum era challenges for classical computers
暂无分享,去创建一个
[1] Robert Wille,et al. Synthesis of Arbitrary Quantum Circuits to Topological Assembly: Systematic, Online and Compact , 2017, Scientific Reports.
[2] Martin Rötteler,et al. Post-Quantum Cryptography , 2015, Lecture Notes in Computer Science.
[3] Tim Güneysu,et al. Practical CCA2-Secure and Masked Ring-LWE Implementation , 2018, IACR Trans. Cryptogr. Hardw. Embed. Syst..
[4] Gerhard J. Woeginger,et al. Online Algorithms , 1998, Lecture Notes in Computer Science.
[5] RieffelEleanor,et al. An introduction to quantum computing for non-physicists , 2000 .
[6] Shor,et al. Scheme for reducing decoherence in quantum computer memory. , 1995, Physical review. A, Atomic, molecular, and optical physics.
[7] Paul C. Kocher,et al. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.
[8] Peter Schwabe,et al. Faster and Timing-Attack Resistant AES-GCM , 2009, CHES.
[9] Peter W. Shor,et al. Algorithms for quantum computation: discrete logarithms and factoring , 1994, Proceedings 35th Annual Symposium on Foundations of Computer Science.
[10] Paul C. Kocher,et al. Differential Power Analysis , 1999, CRYPTO.
[11] John M. Martinis,et al. State preservation by repetitive error detection in a superconducting quantum circuit , 2015, Nature.
[12] Frederik Vercauteren,et al. Additively Homomorphic Ring-LWE Masking , 2016, PQCrypto.
[13] Vincent Rijmen,et al. Threshold Implementations Against Side-Channel Attacks and Glitches , 2006, ICICS.
[14] Austin G. Fowler,et al. Design automation challenges for scalable quantum architectures , 2015, 2015 52nd ACM/EDAC/IEEE Design Automation Conference (DAC).
[15] Austin G. Fowler,et al. Minimum weight perfect matching of fault-tolerant topological quantum error correction in average O(1) parallel time , 2013, Quantum Inf. Comput..
[16] RegevOded. On lattices, learning with errors, random linear codes, and cryptography , 2009 .
[17] J. Edmonds. Paths, Trees, and Flowers , 1965, Canadian Journal of Mathematics.
[18] Juliane Krämer,et al. Lattice-Based Signature Schemes and Their Sensitivity to Fault Attacks , 2016, 2016 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC).
[19] Neil J. Ross,et al. Optimal ancilla-free Clifford+T approximation of z-rotations , 2014, Quantum Inf. Comput..
[20] E. Knill,et al. Accuracy threshold for quantum computation , 1996 .
[21] M. Mariantoni,et al. Surface codes: Towards practical large-scale quantum computation , 2012, 1208.0928.
[22] Simon J. Devitt,et al. Mapping of Topological Quantum Circuits to Physical Hardware , 2014, Scientific Reports.
[23] Robert Raussendorf,et al. Topological fault-tolerance in cluster state quantum computation , 2007 .
[24] Israel Koren,et al. Error Analysis and Detection Procedures for a Hardware Implementation of the Advanced Encryption Standard , 2003, IEEE Trans. Computers.
[25] Sidi Mohamed El Yousfi Alaoui,et al. Recent Progress in Code-Based Cryptography , 2011, ISA.
[26] A. Kitaev. Quantum computations: algorithms and error correction , 1997 .
[27] Paulo S. L. M. Barreto,et al. Shorter hash-based signatures , 2016, J. Syst. Softw..
[28] Chris Peikert,et al. On Ideal Lattices and Learning with Errors over Rings , 2010, EUROCRYPT.
[29] Brian A. Carter,et al. Advanced Encryption Standard , 2007 .
[30] Robert H. Sloan,et al. Examining Smart-Card Security under the Threat of Power Analysis Attacks , 2002, IEEE Trans. Computers.
[31] Frederic P. Miller,et al. Advanced Encryption Standard , 2009 .
[32] Kris Gaj,et al. Toward a new HLS-based methodology for FPGA benchmarking of candidates in cryptographic competitions: The CAESAR contest case study , 2017, 2017 International Conference on Field Programmable Technology (ICFPT).
[33] Ayesha Khalid,et al. On Practical Discrete Gaussian Samplers for Lattice-Based Cryptography , 2018, IEEE Transactions on Computers.
[34] Dorit Aharonov,et al. Fault-tolerant quantum computation with constant error , 1997, STOC '97.
[35] Eleanor G. Rieffel,et al. J an 2 00 0 An Introduction to Quantum Computing for Non-Physicists , 2002 .
[36] Michael Goessel,et al. New Methods of Concurrent Checking (Frontiers in Electronic Testing) , 2008 .
[37] Richard J. Lipton,et al. On the Importance of Eliminating Errors in Cryptographic Computations , 2015, Journal of Cryptology.
[38] Tim Güneysu,et al. Exploring the Vulnerability of R-LWE Encryption to Fault Attacks , 2018, CS2@HiPEAC.
[39] Tanja Lange,et al. Post-quantum cryptography , 2008, Nature.
[40] Oded Regev,et al. On lattices, learning with errors, random linear codes, and cryptography , 2005, STOC '05.