Quantum tasks in Minkowski space
暂无分享,去创建一个
[1] E. Schrödinger. Discussion of Probability Relations between Separated Systems , 1935, Mathematical Proceedings of the Cambridge Philosophical Society.
[2] E. Schrödinger. Probability relations between separated systems , 1936, Mathematical Proceedings of the Cambridge Philosophical Society.
[3] A. Shimony,et al. Proposed Experiment to Test Local Hidden Variable Theories. , 1969 .
[4] J. Bell,et al. The Theory of Local Beables , 1975 .
[5] W. Wootters,et al. A single quantum cannot be cloned , 1982, Nature.
[6] D. Dieks. Communication by EPR devices , 1982 .
[7] Stephen Wiesner,et al. Conjugate coding , 1983, SIGA.
[8] Horace P. Yuen,et al. Amplification of quantum states and noiseless photon amplifiers , 1986 .
[9] N. Gisin. Stochastic quantum dynamics and relativity , 1989 .
[10] Nicolas Gisin,et al. Weinberg's non-linear quantum mechanics and supraluminal communications , 1990 .
[11] Lucien Hardy,et al. A new way to obtain bell inequalities , 1991 .
[12] Marek Czachor,et al. Mobility and non-separability , 1991 .
[13] Ekert,et al. Quantum cryptography based on Bell's theorem. , 1991, Physical review letters.
[14] C. Crépeau,et al. A quantum bit commitment scheme provably unbreakable by both parties , 1993, Proceedings of 1993 IEEE 34th Annual Foundations of Computer Science.
[15] Charles H. Bennett,et al. Teleporting an unknown quantum state via dual classical and Einstein-Podolsky-Rosen channels. , 1993, Physical review letters.
[16] Yuen,et al. Impossibility of measuring the wave function of a single quantum system. , 1996, Physical review letters.
[17] Buzek,et al. Quantum copying: Beyond the no-cloning theorem. , 1996, Physical review. A, Atomic, molecular, and optical physics.
[18] Schumacher,et al. Noncommuting mixed states cannot be broadcast. , 1995, Physical review letters.
[19] Hoi-Kwong Lo,et al. Is Quantum Bit Commitment Really Possible? , 1996, ArXiv.
[20] S. Massar,et al. Optimal Quantum Cloning Machines , 1997, quant-ph/9705046.
[21] Dominic Mayers. Unconditionally secure quantum bit commitment is impossible , 1997 .
[22] R. Werner. OPTIMAL CLONING OF PURE STATES , 1998, quant-ph/9804001.
[23] D. Bruß,et al. Optimal Universal Quantum Cloning and State Estimation , 1997, quant-ph/9712019.
[24] Adrian Kent,et al. Unconditionally Secure Bit Commitment , 1998, quant-ph/9810068.
[25] R. Cleve,et al. HOW TO SHARE A QUANTUM SECRET , 1999, quant-ph/9901025.
[26] R. Werner,et al. Optimal cloning of pure states, testing single clones , 1998, quant-ph/9807010.
[27] G. Lindblad. A General No-Cloning Theorem , 1999 .
[28] Adrian Kent,et al. Coin Tossing is Strictly Weaker than Bit Commitment , 1998, quant-ph/9810067.
[29] S. Braunstein,et al. Impossibility of deleting an unknown quantum state. , 1999, Nature.
[30] Richard Jozsa. A stronger no-cloning theorem , 2002 .
[31] Alain Aspect,et al. Speakable and Unspeakable in Quantum Mechanics: Free variables and local causality , 2004 .
[32] Adrian Kent,et al. Variable Bias Coin Tossing , 2005, ArXiv.
[33] Adrian Kent,et al. Secure Classical Bit Commitment Using Fixed Capacity Communication Channels , 1999, Journal of Cryptology.
[34] Nonlinearity without superluminality (4 pages) , 2005 .
[35] Adrian Kent. Nonlinearity without superluminality , 2005 .
[36] Adrian Kent,et al. No signaling and quantum key distribution. , 2004, Physical review letters.
[37] Paul G. Kwiat,et al. Relativistic Quantum Cryptography , 2006 .
[38] Avinatan Hassidim,et al. Secure Multiparty Quantum Computation with (Only) a Strict Honest Majority , 2006, 2006 47th Annual IEEE Symposium on Foundations of Computer Science (FOCS'06).
[39] N. Gisin,et al. From Bell's theorem to secure quantum key distribution. , 2005, Physical review letters.
[40] Stefano Pironio,et al. Maximally Non-Local and Monogamous Quantum Correlations , 2006, Physical review letters.
[41] S. Massar,et al. Efficient quantum key distribution secure against no-signalling eavesdroppers , 2006, quant-ph/0605246.
[42] Andreas J. Winter,et al. Unconditional security of key distribution from causality constraints , 2006, ArXiv.
[43] R. Werner,et al. Reexamination of quantum bit commitment: The possible and the impossible , 2006, quant-ph/0605224.
[44] V. Scarani,et al. Device-independent security of quantum cryptography against collective attacks. , 2007, Physical review letters.
[45] Gilles Brassard,et al. Anonymous Quantum Communication , 2007, ASIACRYPT.
[46] Roger Colbeck,et al. Quantum And Relativistic Protocols For Secure Multi-Party Computation , 2009, 0911.3814.
[47] A. Winter,et al. Information causality as a physical principle , 2009, Nature.
[48] Rafail Ostrovsky,et al. Position Based Cryptography , 2009, CRYPTO.
[49] Esther Hanggi,et al. Quantum Cryptography Based Solely on Bell's Theorem , 2009 .
[50] V. Scarani,et al. Device-independent quantum key distribution secure against collective attacks , 2009, 0903.4460.
[51] Lluis Masanes,et al. Universally-composable privacy amplification from causality constraints , 2008, Physical review letters.
[52] M. Mckague,et al. Device independent quantum key distribution secure against coherent attacks with memoryless measurement devices , 2009, 0908.0503.
[53] Stefano Pironio,et al. Random numbers certified by Bell’s theorem , 2009, Nature.
[54] Adrian Kent,et al. Quantum Tagging: Authenticating Location via Quantum Information and Relativistic Signalling Constraints , 2010, ArXiv.
[55] Robert A. Malaney,et al. Location-dependent communications using quantum entanglement , 2010, 1003.0949.
[56] Renato Renner,et al. Device-Independent Quantum Key Distribution with Commuting Measurements , 2010, ArXiv.
[57] Adrian Kent,et al. Location-Oblivious Data Transfer with Flying Entangled Qudits , 2011, ArXiv.
[58] A. Acín,et al. Secure device-independent quantum key distribution with causally independent measurement devices. , 2010, Nature communications.
[59] Adrian Kent. Quantum tagging for tags containing secret classical data , 2011 .
[60] G. D’Ariano,et al. Informational derivation of quantum theory , 2010, 1011.6451.
[61] Salman Beigi,et al. Simplified instantaneous non-local quantum computation with applications to position-based cryptography , 2011, 1101.1065.
[62] Adrian Kent,et al. Private randomness expansion with untrusted devices , 2010, 1011.4474.
[63] N Aharon,et al. Fully distrustful quantum bit commitment and coin flipping. , 2011, Physical review letters.
[64] Adrian Kent,et al. Unconditionally secure bit commitment with flying qudits , 2011, ArXiv.
[65] L. Hardy. The operator tensor formulation of quantum theory , 2012, Philosophical Transactions of the Royal Society A: Mathematical, Physical and Engineering Sciences.
[66] Bob Coecke,et al. The logic of quantum mechanics - Take II , 2012, ArXiv.
[67] Adrian Kent,et al. Unconditionally Secure Bit Commitment by Transmitting Measurement Outcomes , 2011, Physical review letters.
[68] Adrian Kent,et al. Memory attacks on device-independent quantum cryptography. , 2012, Physical review letters.
[69] Adrian Kent,et al. A no-summoning theorem in relativistic quantum theory , 2011, Quantum Inf. Process..
[70] Gilles Brassard,et al. Quantum cryptography: Public key distribution and coin tossing , 2014, Theor. Comput. Sci..