×

Found 73 Documents (Results 1–73)

Provably secure key establishment against quantum adversaries. (English) Zbl 1427.81024

Wilde, Mark M. (ed.), 12th conference on the theory of quantum computation, communication and cryptography, TQC 2017, June 14–16, 2017, Paris, France. Wadern: Schloss Dagstuhl – Leibniz Zentrum für Informatik. LIPIcs – Leibniz Int. Proc. Inform. 73, Article 3, 17 p. (2018).
MSC:  81P94 94A60
PDFBibTeX XMLCite
Full Text: DOI arXiv

Cryptography in a quantum world. (English) Zbl 1426.94086

Freivalds, Rūsiņš Mārtiņš (ed.) et al., SOFSEM 2016: theory and practice of computer science. 42nd international conference on current trends in theory and practice of computer science, Harrachov, Czech Republic, January 23–28, 2016. Proceedings. Berlin: Springer. Lect. Notes Comput. Sci. 9587, 3-16 (2016).
MSC:  94A60 81P94
PDFBibTeX XMLCite
Full Text: DOI arXiv

Exact classical simulation of the GHZ distribution. (English) Zbl 1359.81052

Flammia, Steven T. (ed.) et al., 9th conference on the theory of quantum computation, communication and cryptography, TQC 2014, Singapore, May 21–23, 2014. Wadern: Schloss Dagstuhl – Leibniz Zentrum für Informatik (ISBN 978-3-939897-73-6). LIPIcs – Leibniz International Proceedings in Informatics 27, 7-23 (2014).
MSC:  81P45 81P40
PDFBibTeX XMLCite
Full Text: DOI arXiv

Simulating equatorial measurements on GHZ states with finite expected communication cost. (English) Zbl 1451.81023

Iwama, Kazuo (ed.) et al., Theory of quantum computation, communication, and cryptography. 7th conference, TQC 2012, Tokyo, Japan, May 17–19, 2012. Revised selected papers. Berlin: Springer. Lect. Notes Comput. Sci. 7582, 65-73 (2013).
MSC:  81P15
PDFBibTeX XMLCite
Full Text: DOI arXiv

Merkle puzzles in a quantum world. (English) Zbl 1287.94057

Rogaway, Phillip (ed.), Advances in cryptology – CRYPTO 2011. 31st annual cryptology conference, Santa Barbara, CA, USA, August 14–18, 2011. Proceedings. Berlin: Springer (ISBN 978-3-642-22791-2/pbk). Lecture Notes in Computer Science 6841, 391-410 (2011).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Anonymous quantum communication (extended abstract). (English) Zbl 1263.81070

Desmedt, Yvo (ed.), Information theoretic security. Second international conference, ICITS 2007, Madrid, Spain, May 25–29, 2007. Revised selected papers. Berlin: Springer (ISBN 978-3-642-10229-5/pbk). Lecture Notes in Computer Science 4883, 181-182 (2009).
MSC:  81P45 94A62
PDFBibTeX XMLCite
Full Text: DOI arXiv

A fair loss-tolerant quantum coin flipping protocol. (English) Zbl 1191.81093

Lvovsky, Alexander (ed.), Quantum communication, measurement and computing (QCMC), 9th international conference, Calgary, Canada, 19–24 August 2008. Melville, NY: American Institute of Physics (AIP) (ISBN 978-0-7354-0647-6/hbk). AIP Conference Proceedings 1110, 384-387 (2009).
MSC:  81P94 94A05
PDFBibTeX XMLCite

Anonymous quantum communication. (English) Zbl 1153.94354

Kurosawa, Kaoru (ed.), Advances in cryptology – ASIACRYPT 2007. 13th international conference on the theory and application of cryptology and information security, Kuching, Malaysia, December 2-6, 2007. Proceedings. Berlin: Springer (ISBN 978-3-540-76899-9/pbk). Lecture Notes in Computer Science 4833, 460-473 (2007).
MSC:  94A60 81P68
PDFBibTeX XMLCite
Full Text: DOI

Multi-party pseudo-telepathy. (English) Zbl 1278.81037

Dehne, Frank (ed.) et al., Algorithms and data structures. 8th international workshop, WADS 2003, Ottawa, Ontario, Canada, July 30 – August 1, 2003. Proceedings. Berlin: Springer (ISBN 3-540-40545-3/pbk). Lect. Notes Comput. Sci. 2748, 1-11 (2003).
MSC:  81P45 81P15
PDFBibTeX XMLCite
Full Text: DOI arXiv

Quantum amplitude amplification and estimation. (English) Zbl 1063.81024

Lomonaco, Samuel J. jun. (ed.) et al., Quantum computation and information. AMS special session, Washington, DC, USA, January 19–21, 2000. Providence, RI: AMS, American Mathematical Society (ISBN 0-8218-2140-7). Contemp. Math. 305, 53-74 (2002).
MSC:  81P68 68T20 90B40
PDFBibTeX XMLCite
Full Text: arXiv

CLARISSE: A machine learning tool to initialize student models. (English) Zbl 1045.68618

Cerri, Stefano A. (ed.) et al., Intelligent tutoring systems. 6th international conference, ITS 2002, Biarritz, France and San Sebastian, Spain, June 2–7, 2002. Proceedings. Berlin: Springer (ISBN 3-540-43750-9). Lect. Notes Comput. Sci. 2363, 718-728 (2002).
MSC:  68U99 68T99
PDFBibTeX XMLCite
Full Text: Link

Security aspects of practical quantum cryptography. (English) Zbl 1082.94536

Preneel, Bart (ed.), Advances in cryptology - EUROCRYPT 2000. 19th international conference on the theory and application of cryptographic techniques, Bruges, Belgium, May 14–18, 2000. Proceedings. Berlin: Springer (ISBN 3-540-67517-5). Lect. Notes Comput. Sci. 1807, 289-299 (2000).
MSC:  94A62 81P68
PDFBibTeX XMLCite
Full Text: arXiv

One-way group actions. (English) Zbl 0800.68413

Menezes, Alfred J. (ed.) et al., Advances in cryptology - CRYPTO ’90. A conference on the theory and application of cryptography, Univ. of California, Santa Barbara, USA, August 11-15, 1990. Proceedings. Berlin etc.: Springer-Verlag. Lect. Notes Comput. Sci. 537, 94-107 (1991).
MSC:  94A60 68P25
PDFBibTeX XMLCite

Quantum bit commitment and coin tossing protocols. (English) Zbl 0800.68415

Menezes, Alfred J. (ed.) et al., Advances in cryptology - CRYPTO ’90. A conference on the theory and application of cryptography, Univ. of California, Santa Barbara, USA, August 11-15, 1990. Proceedings. Berlin etc.: Springer-Verlag. Lect. Notes Comput. Sci. 537, 49-61 (1991).
MSC:  68P25
PDFBibTeX XMLCite

An update on quantum cryptography. (English) Zbl 1359.81102

Blakley, G.R. (ed.) et al., Advances in cryptology. Proceedings of CRYPTO ’84 (a workshop on the theory and application of cryptographic techniques held at the University of California, Santa Barbara, August 19–22, 1984). Berlin: Springer. Lecture Notes in Computer Science 196, 475-480 (1985).
MSC:  81P94 94A60
PDFBibTeX XMLCite
Full Text: DOI

Filter Results by …

Document Type

all top 5

Year of Publication

all top 3

Main Field

Software