45 Quantum Cryptography

[1]  Claude Crépeau,et al.  Quantum Oblivious Transfer , 1994 .

[2]  Shor,et al.  Simple proof of security of the BB84 quantum key distribution protocol , 2000, Physical review letters.

[3]  J. Watrous,et al.  Quantum Arthur-Merlin games , 2004 .

[4]  Louis Salvail,et al.  Computational Collapse of Quantum State with Application to Oblivious Transfer , 2003, TCC.

[5]  Joe Kilian,et al.  Founding crytpography on oblivious transfer , 1988, STOC '88.

[6]  Tomoyuki Yamakami,et al.  Quantum Hardcore Functions by Complexity-Theoretical Quantum List Decoding , 2006, ICALP.

[7]  David Chaum,et al.  Minimum Disclosure Proofs of Knowledge , 1988, J. Comput. Syst. Sci..

[8]  Louis Salvail,et al.  How to Convert the Flavor of a Quantum Bit Commitment , 2001, EUROCRYPT.

[9]  Larry Carter,et al.  Universal Classes of Hash Functions , 1979, J. Comput. Syst. Sci..

[10]  Moni Naor,et al.  Bit commitment using pseudorandomness , 1989, Journal of Cryptology.

[11]  Hirotada Kobayashi,et al.  General Properties of Quantum Zero-Knowledge Proofs , 2007, TCC.

[12]  Gilles Brassard,et al.  Quantum cryptography: Public key distribution and coin tossing , 2014, Theor. Comput. Sci..

[13]  John Preskill,et al.  Secure quantum key distribution with an uncharacterized source. , 2003, Physical review letters.

[14]  Leonid A. Levin,et al.  A hard-core predicate for all one-way functions , 1989, STOC '89.

[15]  Louis Salvail,et al.  Perfectly Concealing Quantum Bit Commitment from any Quantum One-Way Permutation , 2000, EUROCRYPT.

[16]  Peter W. Shor,et al.  Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer , 1995, SIAM Rev..

[17]  Gilles Brassard,et al.  Oblivious transfers and intersecting codes , 1996, IEEE Trans. Inf. Theory.

[18]  Andrew Chi-Chih Yao,et al.  Quantum bit escrow , 2000, STOC '00.

[19]  Mihir Bellare,et al.  Optimal Asymmetric Encryption , 1994, EUROCRYPT.

[20]  Takeshi Koshiba,et al.  Statistically-Hiding Quantum Bit Commitment from Approximable-Preimage-Size Quantum One-Way Function , 2009, TCQ.

[21]  J. Kempe,et al.  Permutation groups, minimal degrees and quantum computing , 2006, quant-ph/0607204.

[22]  Madhu Sudan List decoding: algorithms and applications , 2000, SIGA.

[23]  Hirotaka Ono,et al.  Algorithms and Computation, 14th International Symposium, ISAAC 2003, Kyoto, Japan, December 15-17, 2003, Proceedings , 2003 .

[24]  Takeshi Koshiba,et al.  Computational Indistinguishability Between Quantum States and Its Cryptographic Application , 2004, Journal of Cryptology.

[25]  Silvio Micali,et al.  The Knowledge Complexity of Interactive Proof Systems , 1989, SIAM J. Comput..

[26]  Jacques Stern,et al.  Adapting Density Attacks to Low-Weight Knapsacks , 2005, ASIACRYPT.

[27]  Ivan Damgård,et al.  Zero-Knowledge Proofs and String Commitments Withstanding Quantum Attacks , 2004, CRYPTO.

[28]  Ekert,et al.  Quantum cryptography based on Bell's theorem. , 1991, Physical review letters.

[29]  Umesh V. Vazirani,et al.  Quantum mechanical algorithms for the nonabelian hidden subgroup problem , 2001, STOC '01.

[30]  Dominic Mayers Unconditionally secure quantum bit commitment is impossible , 1997 .

[31]  Andrew Chi-Chih Yao,et al.  Security of quantum protocols against coherent measurements , 1995, STOC '95.

[32]  Joe Kilian,et al.  Achieving oblivious transfer using weakened security assumptions , 1988, [Proceedings 1988] 29th Annual Symposium on Foundations of Computer Science.

[33]  Umesh V. Vazirani,et al.  Quantum Mechanical Algorithms for the Nonabelian Hidden Subgroup Problem , 2004, Comb..

[34]  Martin Rötteler,et al.  Limitations of quantum coset states for graph isomorphism , 2006, STOC '06.

[35]  Takeshi Koshiba,et al.  Universal test for quantum one-way permutations , 2005, Theor. Comput. Sci..

[36]  Charles H. Bennett,et al.  Quantum cryptography using any two nonorthogonal states. , 1992, Physical review letters.

[37]  Alexander Russell,et al.  The Hidden Subgroup Problem and Quantum Computation Using Group Representations , 2003, SIAM J. Comput..

[38]  John Watrous,et al.  Zero-knowledge against quantum attacks , 2005, STOC '06.

[39]  Jeroen van de Graaf,et al.  Towards a formal definition of security for quantum protocols , 1998 .

[40]  Adrian Kent,et al.  Cheat sensitive quantum bit commitment. , 1999, Physical review letters.

[41]  Gilles Brassard,et al.  Oblivious Transfers and Privacy Amplification , 1997, Journal of Cryptology.

[42]  Leonid A. Levin,et al.  A Pseudorandom Generator from any One-way Function , 1999, SIAM J. Comput..

[43]  Rafail Ostrovsky,et al.  Perfect Zero-Knowledge Arguments for NP Using Any One-Way Permutation , 1998, Journal of Cryptology.

[44]  Moni Naor,et al.  Universal one-way hash functions and their cryptographic applications , 1989, STOC '89.

[45]  Keisuke Tanaka,et al.  Quantum Public-Key Cryptosystems , 2000, CRYPTO.

[46]  Oded Regev,et al.  Lattice-Based Cryptography , 2006, CRYPTO.

[47]  Claude Crépeau,et al.  Equivalence Between Two Flavours of Oblivious Transfers , 1987, CRYPTO.

[48]  Adrian Kent Quantum bit string commitment. , 2003, Physical review letters.

[49]  Hoi-Kwong Lo,et al.  Is Quantum Bit Commitment Really Possible? , 1996, ArXiv.

[50]  Dominic Mayers,et al.  Quantum Key Distribution and String Oblivious Transfer in Noisy Channels , 1996, CRYPTO.

[51]  P. Hayden,et al.  Possibility, impossibility, and cheat sensitivity of quantum-bit string commitment , 2005, quant-ph/0504078.

[52]  SahaiAmit,et al.  A complete problem for statistical zero knowledge , 2003 .

[53]  Charles H. Bennett,et al.  Quantum cryptography without Bell's theorem. , 1992, Physical review letters.

[54]  Omer Reingold,et al.  Statistically-hiding commitment from any one-way function , 2007, STOC '07.

[55]  Claude Crépeau,et al.  Optimal Reductions Between Oblivious Transfers Using Interactive Hashing , 2006, EUROCRYPT.

[56]  Masahito Hayashi,et al.  Quantum measurements for hidden subgroup problems with optimal sample complexity , 2006, Quantum Inf. Comput..

[57]  Moni Naor,et al.  Non-malleable cryptography , 1991, STOC '91.

[58]  Amit Sahai,et al.  Can Statistical Zero Knowledge Be Made Non-interactive? or On the Relationship of SZK and NISZK , 1998, CRYPTO.

[59]  L. Salvail,et al.  Quantum oblivious transfer is secure against all individual measurements , 1994, Proceedings Workshop on Physics and Computation. PhysComp '94.

[60]  Hirotada Kobayashi,et al.  Non-interactive Quantum Perfect and Statistical Zero-Knowledge , 2003, ISAAC.

[61]  Oded Goldreich,et al.  A randomized protocol for signing contracts , 1985, CACM.

[62]  Stephen Wiesner,et al.  Conjugate coding , 1983, SIGA.

[63]  Silvio Micali,et al.  Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems , 1991, JACM.

[64]  Larry Carter,et al.  New Hash Functions and Their Use in Authentication and Set Equality , 1981, J. Comput. Syst. Sci..

[65]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[66]  John Watrous,et al.  Limits on the power of quantum statistical zero-knowledge , 2002, The 43rd Annual IEEE Symposium on Foundations of Computer Science, 2002. Proceedings..

[67]  Elham Kashefi,et al.  On quantum one-way permutations , 2002, Quantum Inf. Comput..

[68]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[69]  Ronald Cramer,et al.  Design and Analysis of Practical Public-Key Encryption Schemes Secure against Adaptive Chosen Ciphertext Attack , 2003, SIAM J. Comput..

[70]  Ronald L. Rivest,et al.  A knapsack-type public key cryptosystem based on arithmetic in finite fields , 1988, IEEE Trans. Inf. Theory.

[71]  Jonathan Katz,et al.  Reducing Complexity Assumptions for Statistically-Hiding Commitment , 2005, EUROCRYPT.

[72]  Ivan Damgård,et al.  On the Randomness of Legendre and Jacobi Sequences , 1990, CRYPTO.