On the (im)possibility of non-interactive correlation distillation
暂无分享,去创建一个
[1] U. Maurer,et al. Secret key agreement by public discussion from common information , 1993, IEEE Trans. Inf. Theory.
[2] Ueli Maurer. Conditionally-perfect secrecy and a provably-secure randomized cipher , 2004, Journal of Cryptology.
[3] Charles R. Johnson. The Theory of Matrices. Second Edition (with Applications) (Peter Lancaster and Miron Tismenetsky) , 1987 .
[4] Michael O. Rabin,et al. Transaction Protection by Beacons , 1983, J. Comput. Syst. Sci..
[5] Thomas M. Cover,et al. Elements of Information Theory , 2005 .
[6] Gilles Brassard,et al. Experimental Quantum Cryptography , 1990, EUROCRYPT.
[7] Charles H. Bennett,et al. Mixed-state entanglement and quantum error correction. , 1996, Physical review. A, Atomic, molecular, and optical physics.
[8] Gilles Brassard,et al. Secret-Key Reconciliation by Public Discussion , 1994, EUROCRYPT.
[9] Yonatan Aumann,et al. Information Theoretically Secure Communication in the Limited Storage Space Model , 1999, CRYPTO.
[10] Peter Lancaster,et al. The theory of matrices , 1969 .
[11] Ryan O'Donnell,et al. Coin flipping from a cosmic source: On error correction of truly random bits , 2004, Random Struct. Algorithms.
[12] Ueli Maurer,et al. Unconditional Security Against Memory-Bounded Adversaries , 1997, CRYPTO.
[13] Yan Zong Ding,et al. Oblivious Transfer in the Bounded Storage Model , 2001, CRYPTO.
[14] J.L. Massey,et al. Theory and practice of error control codes , 1986, Proceedings of the IEEE.
[15] Charles H. Bennett,et al. Purification of noisy entanglement and faithful teleportation via noisy channels. , 1995, Physical review letters.
[16] Charles H. Bennett,et al. Concentrating partial entanglement by local operations. , 1995, Physical review. A, Atomic, molecular, and optical physics.